[info] Using makefile-style concurrent boot in runlevel 2. [ 25.938776] audit: type=1800 audit(1544635640.359:21): pid=5834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 25.958427] audit: type=1800 audit(1544635640.359:22): pid=5834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2018/12/12 17:27:32 fuzzer started 2018/12/12 17:27:35 dialing manager at 10.128.0.26:45517 2018/12/12 17:27:42 syscalls: 1 2018/12/12 17:27:42 code coverage: enabled 2018/12/12 17:27:42 comparison tracing: enabled 2018/12/12 17:27:42 setuid sandbox: enabled 2018/12/12 17:27:42 namespace sandbox: enabled 2018/12/12 17:27:42 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/12 17:27:42 fault injection: enabled 2018/12/12 17:27:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/12 17:27:42 net packet injection: enabled 2018/12/12 17:27:42 net device setup: enabled 17:29:47 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) dup2(r0, r1) syzkaller login: [ 173.594928] IPVS: ftp: loaded support on port[0] = 21 17:29:48 executing program 1: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000500900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 173.814303] IPVS: ftp: loaded support on port[0] = 21 17:29:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) [ 174.123952] IPVS: ftp: loaded support on port[0] = 21 17:29:48 executing program 3: r0 = memfd_create(&(0x7f0000000140)="ccb2b42fae9002e46574300081177a4c567db39d4c34bd742ffd5edcf9375fdd4f3798c7bed6a49e5a475629047880a11d31482da40fcf09000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, "71756575653100000000070000000000000000000000f2ffffff0000060000020000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 174.571066] IPVS: ftp: loaded support on port[0] = 21 17:29:49 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000010000009375, &(0x7f0000000200)="010000000000000018060020") [ 174.969609] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.015125] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.045791] device bridge_slave_0 entered promiscuous mode [ 175.117946] IPVS: ftp: loaded support on port[0] = 21 [ 175.199576] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.223345] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.236067] device bridge_slave_1 entered promiscuous mode [ 175.410085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 17:29:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r3, r0, 0x0, 0x7fff) sendfile(r0, r1, &(0x7f0000000080), 0x800) [ 175.545276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.601398] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.615645] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.629135] device bridge_slave_0 entered promiscuous mode [ 175.763192] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.785957] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.799322] device bridge_slave_1 entered promiscuous mode [ 175.805711] IPVS: ftp: loaded support on port[0] = 21 [ 175.923336] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.988847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.010213] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.029502] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.046123] device bridge_slave_0 entered promiscuous mode [ 176.067307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.095788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.187272] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.200957] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.214218] device bridge_slave_1 entered promiscuous mode [ 176.313476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.454113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.501621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.529944] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.545349] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.552703] device bridge_slave_0 entered promiscuous mode [ 176.624322] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.668512] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.675408] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.682687] device bridge_slave_1 entered promiscuous mode [ 176.712285] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.730445] team0: Port device team_slave_0 added [ 176.751127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.795678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.845966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.869365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.884205] team0: Port device team_slave_1 added [ 176.909296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.922720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.937679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.954161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.013898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.025617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.037441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.079012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.113465] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.130317] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.144205] device bridge_slave_0 entered promiscuous mode [ 177.162830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.284106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.292595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.307033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.318198] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.324538] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.346297] device bridge_slave_1 entered promiscuous mode [ 177.370766] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.381971] team0: Port device team_slave_0 added [ 177.427961] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.438292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.456193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.487265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.498696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.515697] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.523018] team0: Port device team_slave_1 added [ 177.587402] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.606698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.629204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.645715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.655775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.720891] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.733650] team0: Port device team_slave_0 added [ 177.759120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.767899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.778007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.816302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.826132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.851598] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.866057] team0: Port device team_slave_1 added [ 177.915392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.922786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.946007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.976769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.986018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.994052] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.025181] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.041480] device bridge_slave_0 entered promiscuous mode [ 178.054281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.063387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.071740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.083196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.115767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.145943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.154833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.184370] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.198993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.213953] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.220544] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.246073] device bridge_slave_1 entered promiscuous mode [ 178.253383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.276135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.314854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.333486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.374011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.411585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.427980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.444806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.473712] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.495932] team0: Port device team_slave_0 added [ 178.550461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.578480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.626630] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.655563] team0: Port device team_slave_1 added [ 178.748215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.775387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.785055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.849254] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.871116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.895763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.903609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.924869] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.933604] team0: Port device team_slave_0 added [ 178.969220] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.975740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.982711] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.989126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.010261] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.019173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.033871] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.051757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.076250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.114113] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.121438] team0: Port device team_slave_1 added [ 179.154611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.176369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.185855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.217461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.346089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.454796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.476389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.492166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.506443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.539168] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.545580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.552184] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.558598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.568827] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.598573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.614120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.624125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.661067] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.676414] team0: Port device team_slave_0 added [ 179.787384] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.801687] team0: Port device team_slave_1 added [ 179.901039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.908653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.926044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.947075] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.953432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.960084] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.966474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.979096] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.014286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.109699] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.131786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.147025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.285571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.292730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.305931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.523118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.530504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.561286] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.567724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.574346] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.580786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.612440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.076580] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.082968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.090183] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.096575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.119051] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.615391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.632049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.648955] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.655360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.661964] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.668362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.692965] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.638554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.332664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.427678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.565597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.792070] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.885466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.012797] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.196253] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.202567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.211472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.305322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.343673] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.365866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.380787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.528746] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.535450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.545688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.610047] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.675480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.749106] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.858120] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.991177] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.126514] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.206045] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.212342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.223767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.356825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.554513] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.561737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.570953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.682611] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.798960] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.928629] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.186797] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.192983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.205760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.560861] 8021q: adding VLAN 0 to HW filter on device team0 17:30:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/11, 0xfffffffffffffefb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 188.486292] hrtimer: interrupt took 37822 ns 17:30:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/11, 0xfffffffffffffefb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 188.673644] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 188.708387] netlink: 'syz-executor2': attribute type 6 has an invalid length. [ 188.719024] MINIX-fs: bad superblock or unable to read bitmaps 17:30:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000001000010009040800410400000000fcff", 0x58}], 0x1) 17:30:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) [ 188.762809] netlink: 'syz-executor2': attribute type 6 has an invalid length. 17:30:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/11, 0xfffffffffffffefb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 188.886022] netlink: 'syz-executor2': attribute type 6 has an invalid length. 17:30:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) 17:30:03 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x29, 0x4, 0x2}}, 0x14) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='12\n.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f00000008c0)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532312c72713d307830303030303030ba33a1b0353030303030303030342c73713d3078303030303030303030303030303030302c73713d3078303030303030303030303030303030382c73713d3078303030303030303030303030303030302c72713d3078303030303030303030303030301030342c74696d656f75743d30783030303030303030303027f40870a5e9786b6f774ac965f6868e26d68e327e7d6b77c79b29c56c2eb528a68e4d060398e8b03f12d668c9e6459642a2b7bd8687f3d28e417429718b742d38ace8f878bbc45572226de1d6b4bc511cdb2f8c81d46719ba2f4acc3aaeb1478923e39c6ef478503d43c6125b7d762364c5a07b32f79920caf4b0e54f32db7ed605448a790283a48d44d08d75841280e4c237e7ea381fe4dda15453aed9d057ed48be038fb4cb1df6271c42f15f1dad81cffa9cfdd5943fd5be708498df118961b386da7557a41d3bce69a6", @ANYRESDEC=0x0]) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 17:30:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/11, 0xfffffffffffffefb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f0000000000)={r1, r0}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 189.051718] netlink: 'syz-executor2': attribute type 6 has an invalid length. 17:30:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) [ 189.203390] netlink: 'syz-executor2': attribute type 6 has an invalid length. 17:30:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0xffffffffffffffff, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000a54feeac0000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x400fc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="010100000000000000000300000014000100080080000000000000003cd5f4a747f67eb8307f796579040000000000"], 0x1}}, 0x0) 17:30:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000c00e4"]) [ 189.643674] bond0: Releasing backup interface bond_slave_1 17:30:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0xffffffffffffffff, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000a54feeac0000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x400fc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="010100000000000000000300000014000100080080000000000000003cd5f4a747f67eb8307f796579040000000000"], 0x1}}, 0x0) 17:30:04 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x29, 0x4, 0x2}}, 0x14) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='12\n.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0]) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 17:30:04 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "546a7c16"}, 0x0, 0x0, @planes=0x0, 0x4}) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x2, 0x0}}) 17:30:04 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x29, 0x4, 0x2}}, 0x14) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='12\n.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0]) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 17:30:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 17:30:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0xffffffffffffffff, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000a54feeac0000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x400fc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="010100000000000000000300000014000100080080000000000000003cd5f4a747f67eb8307f796579040000000000"], 0x1}}, 0x0) [ 189.827253] syz-executor5 (7600): /proc/7600/oom_adj is deprecated, please use /proc/7600/oom_score_adj instead. 17:30:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) sendfile(r0, r0, 0x0, 0x2000005) [ 189.967954] bond0: Releasing backup interface bond_slave_1 17:30:04 executing program 4: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="cfb83aecec31c741a629da7b6ee04318d91fdded", 0x14}]) 17:30:04 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x29, 0x4, 0x2}}, 0x14) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='12\n.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0]) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 17:30:04 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x29, 0x4, 0x2}}, 0x14) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='12\n.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0]) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 17:30:04 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f00000005c0)=')\\\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000010103"], 0x6) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x11) 17:30:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0xffffffffffffffff, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000a54feeac0000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x400fc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="010100000000000000000300000014000100080080000000000000003cd5f4a747f67eb8307f796579040000000000"], 0x1}}, 0x0) 17:30:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0xffffffffffffffff, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000a54feeac0000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x400fc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="010100000000000000000300000014000100080080000000000000003cd5f4a747f67eb8307f796579040000000000"], 0x1}}, 0x0) 17:30:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002680)={0x14, 0x2a, 0x1, 0x0, 0x0, {0x1004}}, 0x14}}, 0x0) 17:30:04 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x29, 0x4, 0x2}}, 0x14) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='12\n.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0]) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 17:30:04 executing program 2: syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@nosuiddir='nosuiddir'}, {@errors_withdraw='errors=withdraw'}]}) 17:30:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002680)={0x14, 0x2a, 0x1, 0x0, 0x0, {0x1004}}, 0x14}}, 0x0) 17:30:04 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x29, 0x4, 0x2}}, 0x14) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='12\n.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0]) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") [ 190.460878] gfs2: not a GFS2 filesystem 17:30:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0xffffffffffffffff, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000a54feeac0000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x400fc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="010100000000000000000300000014000100080080000000000000003cd5f4a747f67eb8307f796579040000000000"], 0x1}}, 0x0) 17:30:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0xffffffffffffffff, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000a54feeac0000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x400fc) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="010100000000000000000300000014000100080080000000000000003cd5f4a747f67eb8307f796579040000000000"], 0x1}}, 0x0) 17:30:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1000, 0xffffffff, 0xc00}, 0x1c) getgroups(0x0, &(0x7f0000000000)) dup3(r0, r0, 0x0) [ 190.530649] gfs2: not a GFS2 filesystem 17:30:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002680)={0x14, 0x2a, 0x1, 0x0, 0x0, {0x1004}}, 0x14}}, 0x0) 17:30:05 executing program 2: syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@nosuiddir='nosuiddir'}, {@errors_withdraw='errors=withdraw'}]}) 17:30:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 17:30:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x6, 0x4}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) 17:30:05 executing program 3: gettid() syz_extract_tcp_res$synack(&(0x7f0000000140)={0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x0, 0xeb) syz_emit_ethernet(0xd1, &(0x7f0000000580)={@local, @random="f44337778cba", [], {@mpls_uc={0x8847, {[], @ipv4={{0x5, 0x4, 0x7, 0x7, 0xc3, 0x65, 0xcb, 0x1ff, 0x0, 0x0, @loopback, @rand_addr=0xca0}, @tcp={{0x4e24, 0x4e20, r0, 0x41424344, 0x0, 0x0, 0x8, 0x1, 0x8, 0x0, 0x0, {[@generic={0x0, 0xa, "10ef2247f9562ba8"}]}}, {"81bef2ceeecda56137d22b660d3a124f79f5c91d681abf39c5a6da234d7c21cba9b1ad5c79e496e02fb0522058c1c39697254aa5fb1bde262608ae9b2529df23749aed98540280699276f69332cd20ca6fad7e03519a378e0f90b7f87326f347df50f665662f86cf6869cf1bd72039520e38a3948603693c562d3c824f4c1f0fba6d70ce4af2373696bf64f3ef73d2"}}}}}}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'bcsh0\x00'}) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x4013, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x7fffffff}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000040)=0x8) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) [ 190.843790] gfs2: not a GFS2 filesystem 17:30:05 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="f945ccd4b3ce"}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 17:30:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002680)={0x14, 0x2a, 0x1, 0x0, 0x0, {0x1004}}, 0x14}}, 0x0) [ 190.895561] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 190.946937] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:30:05 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r1, &(0x7f0000009480), 0x7e, 0xe, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000013) 17:30:05 executing program 2: syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@nosuiddir='nosuiddir'}, {@errors_withdraw='errors=withdraw'}]}) 17:30:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)) 17:30:05 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000100)=""/82, 0x52) [ 191.147053] gfs2: not a GFS2 filesystem 17:30:05 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r1, &(0x7f0000009480), 0x7e, 0xe, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000013) 17:30:05 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 17:30:05 executing program 2: syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@nosuiddir='nosuiddir'}, {@errors_withdraw='errors=withdraw'}]}) 17:30:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0x18}]}, 0x18}}, 0x0) [ 191.272684] 9pnet: Insufficient options for proto=fd [ 191.281345] 9pnet: Insufficient options for proto=fd 17:30:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 17:30:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000700)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 17:30:05 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r1, &(0x7f0000009480), 0x7e, 0xe, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000013) [ 191.329393] gfs2: not a GFS2 filesystem 17:30:05 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000100)=""/82, 0x52) 17:30:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000700)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 17:30:05 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r1, &(0x7f0000009480), 0x7e, 0xe, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000013) 17:30:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x1f, 0x4, {0x4, @win={{0x0, 0x0, 0xad59}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}}) 17:30:05 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [0x0, 0x7fffffff]}}) 17:30:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 17:30:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [0x0, 0x7fffffff]}}) 17:30:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 17:30:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e23, 0x4eed, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xffffffff00000007, &(0x7f000005ffe4)={0xa, 0x4e23, 0x600b80b, @loopback}, 0x1c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept4(r0, 0x0, &(0x7f0000000140)=0xfffffc46, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9c02, 0x800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r5, 0x4010aeab, &(0x7f0000000080)={0x7, 0x107007}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x522ed3b0) sendto$unix(r4, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 17:30:06 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000100)=""/82, 0x52) 17:30:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000480)=""/206}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) 17:30:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000700)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 17:30:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [0x0, 0x7fffffff]}}) 17:30:06 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000100)=""/82, 0x52) 17:30:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 17:30:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000700)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 17:30:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000480)=""/206}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) 17:30:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [0x0, 0x7fffffff]}}) 17:30:06 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 17:30:06 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x3}, 0x8) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x100000000000019d, 0x0) 17:30:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000480)=""/206}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) 17:30:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x78, 0x0, [0x48c, 0xfffffdfd]}) 17:30:06 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 17:30:06 executing program 5: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8, @empty={[0xeffdffff00000000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 17:30:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f0000001380)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) 17:30:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000480)=""/206}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) 17:30:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) 17:30:06 executing program 1: r0 = socket(0x1e, 0x5, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)) 17:30:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5421, 0x204002bb) 17:30:07 executing program 1: r0 = socket(0x1e, 0x5, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)) 17:30:07 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 17:30:07 executing program 1: r0 = socket(0x1e, 0x5, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)) 17:30:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r3, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES32]) 17:30:07 executing program 1: r0 = socket(0x1e, 0x5, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)) 17:30:07 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 17:30:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f6e6700000000000000000000000000000000000000000000000000000038080000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb000000006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000003000000000000000000626f6e645f736c6176655f300000000000000000000000000000000000000000726f736530000200000000000000000069706464703000000000000000000000e915b0505f73000000000000aaaaaaaaaaaa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ab02000000ffffffff00000000"]}, 0xae8) 17:30:07 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xffffffff, 0x0) r2 = dup2(r1, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(r2, 0xc0285629, &(0x7f0000000040)) [ 193.238482] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 17:30:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f6e6700000000000000000000000000000000000000000000000000000038080000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb000000006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000003000000000000000000626f6e645f736c6176655f300000000000000000000000000000000000000000726f736530000200000000000000000069706464703000000000000000000000e915b0505f73000000000000aaaaaaaaaaaa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ab02000000ffffffff00000000"]}, 0xae8) [ 193.716738] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 [ 193.745929] syz-executor2 (7915) used greatest stack depth: 13592 bytes left 17:30:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f6e6700000000000000000000000000000000000000000000000000000038080000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb000000006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000003000000000000000000626f6e645f736c6176655f300000000000000000000000000000000000000000726f736530000200000000000000000069706464703000000000000000000000e915b0505f73000000000000aaaaaaaaaaaa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ab02000000ffffffff00000000"]}, 0xae8) 17:30:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xffffffff, 0x0) r2 = dup2(r1, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(r2, 0xc0285629, &(0x7f0000000040)) 17:30:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) 17:30:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r3, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES32]) 17:30:08 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 17:30:08 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") [ 193.872113] syz-executor2 (7909) used greatest stack depth: 10328 bytes left [ 193.908314] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 17:30:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f6e6700000000000000000000000000000000000000000000000000000038080000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb000000006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000003000000000000000000626f6e645f736c6176655f300000000000000000000000000000000000000000726f736530000200000000000000000069706464703000000000000000000000e915b0505f73000000000000aaaaaaaaaaaa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ab02000000ffffffff00000000"]}, 0xae8) 17:30:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xffffffff, 0x0) r2 = dup2(r1, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(r2, 0xc0285629, &(0x7f0000000040)) [ 194.050733] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 17:30:08 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r3, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES32]) 17:30:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xffffffff, 0x0) r2 = dup2(r1, r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(r2, 0xc0285629, &(0x7f0000000040)) [ 194.398726] attempt to access beyond end of device [ 194.403842] loop3: rw=1, want=130, limit=112 [ 194.503217] Buffer I/O error on dev loop3, logical block 129, lost async page write [ 194.631697] attempt to access beyond end of device [ 194.681563] loop3: rw=1, want=131, limit=112 [ 194.730700] Buffer I/O error on dev loop3, logical block 130, lost async page write 17:30:09 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") [ 194.834456] attempt to access beyond end of device [ 194.925221] loop3: rw=1, want=132, limit=112 17:30:09 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) [ 194.984668] Buffer I/O error on dev loop3, logical block 131, lost async page write [ 195.072098] attempt to access beyond end of device [ 195.113452] loop3: rw=1, want=133, limit=112 [ 195.146514] Buffer I/O error on dev loop3, logical block 132, lost async page write 17:30:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) [ 195.227428] attempt to access beyond end of device 17:30:09 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r3, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES32]) [ 195.344656] loop3: rw=1, want=142, limit=112 [ 195.363581] Buffer I/O error on dev loop3, logical block 141, lost async page write 17:30:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) [ 195.434369] attempt to access beyond end of device [ 195.469253] loop3: rw=1, want=143, limit=112 [ 195.512667] Buffer I/O error on dev loop3, logical block 142, lost async page write 17:30:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) [ 195.628830] attempt to access beyond end of device [ 195.673256] syz-executor5 (7965) used greatest stack depth: 8864 bytes left [ 195.691734] loop3: rw=1, want=144, limit=112 17:30:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r3, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES32]) [ 195.799752] Buffer I/O error on dev loop3, logical block 143, lost async page write 17:30:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) [ 195.847797] attempt to access beyond end of device 17:30:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r3, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES32]) [ 195.887788] loop3: rw=1, want=145, limit=112 [ 195.909413] Buffer I/O error on dev loop3, logical block 144, lost async page write [ 195.971057] attempt to access beyond end of device [ 195.988566] loop3: rw=1, want=4241, limit=112 [ 196.021796] attempt to access beyond end of device [ 196.053846] loop3: rw=1, want=5041, limit=112 17:30:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r3, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRES32]) 17:30:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) 17:30:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:30:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) [ 196.897459] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 196.928144] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 17:30:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) [ 197.123600] attempt to access beyond end of device [ 197.135210] loop1: rw=1, want=130, limit=112 [ 197.152913] Buffer I/O error on dev loop1, logical block 129, lost async page write [ 197.205144] attempt to access beyond end of device [ 197.248593] loop1: rw=1, want=131, limit=112 [ 197.263987] Buffer I/O error on dev loop1, logical block 130, lost async page write [ 197.304667] attempt to access beyond end of device [ 197.318859] loop1: rw=1, want=132, limit=112 [ 197.331625] attempt to access beyond end of device [ 197.347542] loop1: rw=1, want=133, limit=112 [ 197.361517] attempt to access beyond end of device [ 197.383103] syz-executor5 (8022) used greatest stack depth: 8808 bytes left [ 197.394856] loop1: rw=1, want=142, limit=112 [ 197.412092] attempt to access beyond end of device [ 197.433280] loop1: rw=1, want=143, limit=112 [ 197.441129] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.495346] attempt to access beyond end of device 17:30:11 executing program 5: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="230000005e0081aee4050c00000f00000000a300001832e0948bc609f6d8db51260185", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) [ 197.551079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.582492] loop1: rw=1, want=144, limit=112 [ 197.625269] attempt to access beyond end of device [ 197.645046] loop1: rw=1, want=145, limit=112 [ 197.661999] attempt to access beyond end of device [ 197.667393] loop1: rw=1, want=2713, limit=112 [ 197.692787] attempt to access beyond end of device [ 197.705336] loop1: rw=1, want=2801, limit=112 [ 197.710125] attempt to access beyond end of device 17:30:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) 17:30:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) [ 197.785162] loop1: rw=1, want=2865, limit=112 [ 197.790391] attempt to access beyond end of device 17:30:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) [ 197.843418] loop1: rw=1, want=3145, limit=112 [ 197.849056] attempt to access beyond end of device [ 197.854005] loop1: rw=1, want=3457, limit=112 [ 197.932008] attempt to access beyond end of device [ 197.970897] loop1: rw=1, want=3745, limit=112 [ 197.990628] attempt to access beyond end of device [ 197.996409] loop1: rw=1, want=3753, limit=112 17:30:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) 17:30:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) 17:30:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000540)=ANY=[], 0xffffffec) io_setup(0x7ff, &(0x7f0000000240)) mknod(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = dup2(r4, r5) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000ae2000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200002000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x3, &(0x7f0000000540), 0x0) [ 199.361458] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.384223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 17:30:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x8, 0xfffffffffffffff8}, 0xc) 17:30:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x800, 0x0, 0xfffffffffffffffc}, 0x4) 17:30:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40010001) socket$kcm(0x29, 0x5, 0x0) 17:30:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1b, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x1c}}, 0x0) [ 200.120651] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. 17:30:14 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x400000000080002, 0x0) connect(r1, &(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80) 17:30:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1b, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x1c}}, 0x0) 17:30:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1b, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x1c}}, 0x0) [ 200.266978] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. 17:30:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1b, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x1c}}, 0x0) [ 200.380112] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. [ 200.496914] netlink: 7 bytes leftover after parsing attributes in process `syz-executor1'. 17:30:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:14 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:30:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c300042b5ab2a000000ee00"}) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 200.620308] binder: 8157:8159 got transaction to invalid handle 17:30:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:15 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet(0x2, 0x4000000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000400)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) [ 200.665762] binder: 8157:8159 transaction failed 29201/-22, size 0-0 line 2850 [ 200.734393] binder: undelivered TRANSACTION_ERROR: 29201 17:30:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setitimer(0x3, &(0x7f00000001c0)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000340)) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='nr0\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x100, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000480)={'HL\x00'}, &(0x7f00000004c0)=0x1e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x101080) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x351, 0x10}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000580)={r4, 0xfffffffffffffff8, 0x1, 0x0, 0x5, 0x10000, 0x1, 0x2, {r5, @in6={{0xa, 0x4e24, 0xffff, @local, 0x5}}, 0x668, 0x4, 0x8a3a0bc, 0x9ba, 0x6}}, &(0x7f0000000480)=0xb0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x8c2d, 0x5, 0x0, 0xfc5, 0x6, 0x0, 0x101}, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000000300)={&(0x7f0000000280)={0x2}, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000005c0)={0x0, 0x7fff, 0x9}, 0x8) [ 200.801311] IPVS: ftp: loaded support on port[0] = 21 [ 200.815228] kvm: pic: single mode not supported [ 200.821823] kvm: pic: level sensitive irq not supported [ 200.827724] kvm: pic: level sensitive irq not supported [ 200.831097] kvm: pic: single mode not supported 17:30:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:15 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x4008630a}], 0x0, 0x0, 0x0}) [ 201.265534] binder: BC_ATTEMPT_ACQUIRE not supported [ 201.289768] binder: 8202:8203 ioctl c0306201 200000c0 returned -22 [ 201.316029] binder: BC_ATTEMPT_ACQUIRE not supported [ 201.325210] binder: 8202:8206 ioctl c0306201 200000c0 returned -22 17:30:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c300042b5ab2a000000ee00"}) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000040), 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@ipv6_delroute={0x1c, 0x19, 0x21, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 17:30:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000180)=0x7) ioctl$KDGKBMODE(r3, 0x4b44, 0x0) connect(r1, &(0x7f0000000400)=@ax25={0x3, {"0bab90753f8d5b"}}, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000500)={'icmp6\x00'}, &(0x7f0000000540)=0x1e) listen(r2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) pipe2(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r1, 0x0, 0x0, 0x803) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) syz_open_dev$sg(0x0, 0x2424, 0x101100) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) getgid() r4 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000580)={0x7ff}, 0x8, 0x800) getpeername(r4, &(0x7f0000000480)=@ll, 0x0) 17:30:16 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:16 executing program 4: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 17:30:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000040), 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@ipv6_delroute={0x1c, 0x19, 0x21, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) [ 201.654468] IPVS: ftp: loaded support on port[0] = 21 [ 201.671288] kvm: pic: single mode not supported 17:30:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x80000000002, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000240), 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x0, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 201.673272] kvm: pic: level sensitive irq not supported [ 201.695729] kvm: pic: level sensitive irq not supported [ 201.728151] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 1, id = 0 17:30:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000040), 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@ipv6_delroute={0x1c, 0x19, 0x21, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) [ 201.746471] kvm: pic: single mode not supported [ 201.948487] FAT-fs (loop4): bogus number of reserved sectors [ 201.990447] FAT-fs (loop4): Can't find a valid FAT filesystem 17:30:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000040), 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@ipv6_delroute={0x1c, 0x19, 0x21, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 17:30:17 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:30:17 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c300042b5ab2a000000ee00"}) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x80000000002, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000240), 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x0, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 17:30:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x80000000002, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000240), 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x0, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 203.599815] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 17:30:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x80000000002, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000240), 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x0, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 17:30:18 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) [ 203.771108] FAT-fs (loop4): bogus number of reserved sectors [ 203.876770] kvm: pic: single mode not supported [ 203.892258] kvm: pic: level sensitive irq not supported [ 203.894596] FAT-fs (loop1): bogus number of reserved sectors [ 203.902190] FAT-fs (loop4): Can't find a valid FAT filesystem [ 203.927714] kvm: pic: level sensitive irq not supported 17:30:18 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) [ 203.938838] kvm: pic: single mode not supported [ 203.947622] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 1, id = 0 [ 203.965524] FAT-fs (loop1): Can't find a valid FAT filesystem 17:30:18 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:18 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x80000000002, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000240), 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x0, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 17:30:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x80000000002, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000240), 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x0, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 17:30:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x80000000002, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000240), 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x0, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 17:30:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c300042b5ab2a000000ee00"}) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:19 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:19 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) [ 204.798881] FAT-fs (loop4): bogus number of reserved sectors [ 204.848164] FAT-fs (loop4): Can't find a valid FAT filesystem 17:30:19 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x80000000002, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000240), 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x0, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 17:30:19 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x80000000002, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000240), 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x0, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 205.212398] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 1, id = 0 [ 205.390741] FAT-fs (loop4): bogus number of reserved sectors [ 205.447395] FAT-fs (loop4): Can't find a valid FAT filesystem 17:30:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x80000000002, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r7 = dup2(r5, r6) setsockopt$inet6_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000000240), 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x0, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 17:30:20 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:20 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:20 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) [ 205.701396] FAT-fs (loop1): bogus number of reserved sectors [ 205.756049] FAT-fs (loop1): Can't find a valid FAT filesystem 17:30:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:20 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x7, 0x1ce2ff, 0x0, 0x1c10a1, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) [ 205.975695] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 1, id = 0 17:30:20 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:20 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x910, 0x2, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) 17:30:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffc}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a4}], 0x1) 17:30:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x7, 0x1ce2ff, 0x0, 0x1c10a1, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 17:30:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) [ 206.369916] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 206.369916] program syz-executor5 not setting count and/or reply_len properly 17:30:20 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x910, 0x2, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) 17:30:20 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r1, &(0x7f0000000000), 0x8) [ 206.440750] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 206.440750] program syz-executor5 not setting count and/or reply_len properly 17:30:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x7, 0x1ce2ff, 0x0, 0x1c10a1, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 17:30:20 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffc}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a4}], 0x1) 17:30:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x7, 0x1ce2ff, 0x0, 0x1c10a1, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 17:30:21 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x910, 0x2, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) [ 206.692904] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 206.692904] program syz-executor5 not setting count and/or reply_len properly 17:30:21 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r1, &(0x7f0000000000), 0x8) 17:30:21 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r1, &(0x7f0000000000), 0x8) 17:30:21 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "7665746831000000000000001100", 0x1}, 0x18) r2 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x1) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000002780)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) read$FUSE(r2, &(0x7f00000008c0), 0x1000) prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x3}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x100000008001) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x101) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = getpid() tkill(r4, 0x1000000000015) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) 17:30:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffc}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a4}], 0x1) 17:30:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffc}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a4}], 0x1) 17:30:21 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x910, 0x2, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) [ 206.935362] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 206.935362] program syz-executor4 not setting count and/or reply_len properly [ 207.018327] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 207.018327] program syz-executor5 not setting count and/or reply_len properly 17:30:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 17:30:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffc}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a4}], 0x1) 17:30:21 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r1, &(0x7f0000000000), 0x8) 17:30:21 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r1, &(0x7f0000000000), 0x8) [ 207.232031] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 207.232031] program syz-executor4 not setting count and/or reply_len properly 17:30:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffc}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a4}], 0x1) 17:30:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 17:30:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0xfffffffffffffffc}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)=0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a4}], 0x1) 17:30:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x4e23, @remote}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_DISALLOCATE(r1, 0x5608) close(r2) r3 = dup(r2) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x40000000, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x11, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000)=0x6000000, 0x800000bf) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="7ae509137fc9d4b29cae2ce76e137852a6beddbe9c6266ef3a3b5461cacb7d1402bb7473879a869ba4", 0x29, 0x1}], 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x3e, 0x0, 0x1, 0x52d, 0x0, 0x7, 0x64}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) memfd_create(&(0x7f0000000e40)="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", 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) [ 207.399087] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 207.399087] program syz-executor5 not setting count and/or reply_len properly [ 207.437126] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; 17:30:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 207.437126] program syz-executor4 not setting count and/or reply_len properly 17:30:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_SET_MSRS(r2, 0x4400ae8f, &(0x7f0000000100)=ANY=[]) 17:30:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[]}}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40e001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000002c0)=0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 17:30:22 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r1, &(0x7f0000000000), 0x8) 17:30:22 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r1, &(0x7f0000000000), 0x8) 17:30:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 17:30:22 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="130000006bffff"], 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:30:22 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x9}, 0x1, 0x0, 0x40000000000000, {0x0, 0x9}, 0x6}) rt_sigprocmask(0x0, &(0x7f0000072ff8), &(0x7f00000000c0), 0x8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x800, 0x0) [ 207.832895] XFS (loop0): Invalid superblock magic number 17:30:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_SET_MSRS(r2, 0x4400ae8f, &(0x7f0000000100)=ANY=[]) 17:30:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x4080000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000100)="7641405aaf", 0x5) socket$inet_udp(0x2, 0x2, 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b027109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f653490", 0x3c, 0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = dup(r1) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r3 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) fstat(r2, &(0x7f0000000500)) getegid() getpgrp(0xffffffffffffffff) shmctl$IPC_SET(r3, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 17:30:22 executing program 3: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000640)="00000000000000368ec000efc36c502055e57808028f5be1ce1b1488c9b35bad18931ce94dd96723e17bb27e4b6c0f6a6cdd5f2c469418edb034859ea61cdc5466c40827fa482a36ea6c") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr, @remote}, &(0x7f0000000500)=0xffffffffffffff94) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') 17:30:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MSRS(r2, 0x4400ae8f, &(0x7f0000000100)=ANY=[]) 17:30:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="8000000000020000faffff0200000000000000000038ea04040000000100000025400000104008080002008a00000000655ebe6c0000ffff53ef4bb626cd9fe867189c05912769e1e45b874dfd079a5efa7974a2adf2dda8086ab512ef", 0x5d, 0x400}], 0x3, 0x0) 17:30:22 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x9}, 0x1, 0x0, 0x40000000000000, {0x0, 0x9}, 0x6}) rt_sigprocmask(0x0, &(0x7f0000072ff8), &(0x7f00000000c0), 0x8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x800, 0x0) 17:30:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x4080000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000100)="7641405aaf", 0x5) socket$inet_udp(0x2, 0x2, 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b027109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f653490", 0x3c, 0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = dup(r1) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r3 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) fstat(r2, &(0x7f0000000500)) getegid() getpgrp(0xffffffffffffffff) shmctl$IPC_SET(r3, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 17:30:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x4e23, @remote}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_DISALLOCATE(r1, 0x5608) close(r2) r3 = dup(r2) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x40000000, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x11, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000)=0x6000000, 0x800000bf) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="7ae509137fc9d4b29cae2ce76e137852a6beddbe9c6266ef3a3b5461cacb7d1402bb7473879a869ba4", 0x29, 0x1}], 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x3e, 0x0, 0x1, 0x52d, 0x0, 0x7, 0x64}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) [ 208.313745] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 208.375184] EXT4-fs (loop2): bad block size 16384 17:30:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$KVM_SET_MSRS(r2, 0x4400ae8f, &(0x7f0000000100)=ANY=[]) 17:30:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x4080000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000100)="7641405aaf", 0x5) socket$inet_udp(0x2, 0x2, 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b027109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f653490", 0x3c, 0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = dup(r1) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r3 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) fstat(r2, &(0x7f0000000500)) getegid() getpgrp(0xffffffffffffffff) shmctl$IPC_SET(r3, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 17:30:23 executing program 3: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000640)="00000000000000368ec000efc36c502055e57808028f5be1ce1b1488c9b35bad18931ce94dd96723e17bb27e4b6c0f6a6cdd5f2c469418edb034859ea61cdc5466c40827fa482a36ea6c") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr, @remote}, &(0x7f0000000500)=0xffffffffffffff94) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') [ 208.518106] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 208.556532] EXT4-fs (loop2): bad block size 16384 17:30:23 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x9}, 0x1, 0x0, 0x40000000000000, {0x0, 0x9}, 0x6}) rt_sigprocmask(0x0, &(0x7f0000072ff8), &(0x7f00000000c0), 0x8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x800, 0x0) 17:30:23 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x4080000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000100)="7641405aaf", 0x5) socket$inet_udp(0x2, 0x2, 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b027109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f653490", 0x3c, 0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = dup(r1) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r3 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) fstat(r2, &(0x7f0000000500)) getegid() getpgrp(0xffffffffffffffff) shmctl$IPC_SET(r3, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 17:30:23 executing program 2: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000640)="00000000000000368ec000efc36c502055e57808028f5be1ce1b1488c9b35bad18931ce94dd96723e17bb27e4b6c0f6a6cdd5f2c469418edb034859ea61cdc5466c40827fa482a36ea6c") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr, @remote}, &(0x7f0000000500)=0xffffffffffffff94) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') 17:30:23 executing program 5: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000640)="00000000000000368ec000efc36c502055e57808028f5be1ce1b1488c9b35bad18931ce94dd96723e17bb27e4b6c0f6a6cdd5f2c469418edb034859ea61cdc5466c40827fa482a36ea6c") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr, @remote}, &(0x7f0000000500)=0xffffffffffffff94) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') 17:30:23 executing program 1: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000140)={{0x9}, 0x1, 0x0, 0x40000000000000, {0x0, 0x9}, 0x6}) rt_sigprocmask(0x0, &(0x7f0000072ff8), &(0x7f00000000c0), 0x8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x800, 0x0) 17:30:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x4e23, @remote}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_DISALLOCATE(r1, 0x5608) close(r2) r3 = dup(r2) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x40000000, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x11, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000)=0x6000000, 0x800000bf) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="7ae509137fc9d4b29cae2ce76e137852a6beddbe9c6266ef3a3b5461cacb7d1402bb7473879a869ba4", 0x29, 0x1}], 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x3e, 0x0, 0x1, 0x52d, 0x0, 0x7, 0x64}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) memfd_create(&(0x7f0000000e40)="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", 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) 17:30:23 executing program 3: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000640)="00000000000000368ec000efc36c502055e57808028f5be1ce1b1488c9b35bad18931ce94dd96723e17bb27e4b6c0f6a6cdd5f2c469418edb034859ea61cdc5466c40827fa482a36ea6c") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr, @remote}, &(0x7f0000000500)=0xffffffffffffff94) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') 17:30:23 executing program 2: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000640)="00000000000000368ec000efc36c502055e57808028f5be1ce1b1488c9b35bad18931ce94dd96723e17bb27e4b6c0f6a6cdd5f2c469418edb034859ea61cdc5466c40827fa482a36ea6c") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr, @remote}, &(0x7f0000000500)=0xffffffffffffff94) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') [ 209.368663] XFS (loop4): Invalid superblock magic number 17:30:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x4e23, @remote}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_DISALLOCATE(r1, 0x5608) close(r2) r3 = dup(r2) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x40000000, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x11, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000)=0x6000000, 0x800000bf) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="7ae509137fc9d4b29cae2ce76e137852a6beddbe9c6266ef3a3b5461cacb7d1402bb7473879a869ba4", 0x29, 0x1}], 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x3e, 0x0, 0x1, 0x52d, 0x0, 0x7, 0x64}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) 17:30:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x4080000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000100)="7641405aaf", 0x5) socket$inet_udp(0x2, 0x2, 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b027109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f653490", 0x3c, 0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = dup(r1) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r3 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) fstat(r2, &(0x7f0000000500)) getegid() getpgrp(0xffffffffffffffff) shmctl$IPC_SET(r3, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 17:30:23 executing program 5: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000640)="00000000000000368ec000efc36c502055e57808028f5be1ce1b1488c9b35bad18931ce94dd96723e17bb27e4b6c0f6a6cdd5f2c469418edb034859ea61cdc5466c40827fa482a36ea6c") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr, @remote}, &(0x7f0000000500)=0xffffffffffffff94) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') 17:30:23 executing program 3: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000640)="00000000000000368ec000efc36c502055e57808028f5be1ce1b1488c9b35bad18931ce94dd96723e17bb27e4b6c0f6a6cdd5f2c469418edb034859ea61cdc5466c40827fa482a36ea6c") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr, @remote}, &(0x7f0000000500)=0xffffffffffffff94) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') 17:30:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x4e23, @remote}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_DISALLOCATE(r1, 0x5608) close(r2) r3 = dup(r2) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x40000000, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x11, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000)=0x6000000, 0x800000bf) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="7ae509137fc9d4b29cae2ce76e137852a6beddbe9c6266ef3a3b5461cacb7d1402bb7473879a869ba4", 0x29, 0x1}], 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x3e, 0x0, 0x1, 0x52d, 0x0, 0x7, 0x64}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) 17:30:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x4080000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000100)="7641405aaf", 0x5) socket$inet_udp(0x2, 0x2, 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b027109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f653490", 0x3c, 0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = dup(r1) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r3 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) fstat(r2, &(0x7f0000000500)) getegid() getpgrp(0xffffffffffffffff) shmctl$IPC_SET(r3, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 17:30:24 executing program 2: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000640)="00000000000000368ec000efc36c502055e57808028f5be1ce1b1488c9b35bad18931ce94dd96723e17bb27e4b6c0f6a6cdd5f2c469418edb034859ea61cdc5466c40827fa482a36ea6c") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr, @remote}, &(0x7f0000000500)=0xffffffffffffff94) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') 17:30:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x4080000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000100)="7641405aaf", 0x5) socket$inet_udp(0x2, 0x2, 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b027109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f653490", 0x3c, 0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = dup(r1) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r3 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) fstat(r2, &(0x7f0000000500)) getegid() getpgrp(0xffffffffffffffff) shmctl$IPC_SET(r3, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 17:30:24 executing program 5: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket(0x18, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4, &(0x7f0000000640)="00000000000000368ec000efc36c502055e57808028f5be1ce1b1488c9b35bad18931ce94dd96723e17bb27e4b6c0f6a6cdd5f2c469418edb034859ea61cdc5466c40827fa482a36ea6c") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@rand_addr, @remote}, &(0x7f0000000500)=0xffffffffffffff94) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x8000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000440), &(0x7f0000000480)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000780)='environ\x00') [ 209.958988] XFS (loop4): Invalid superblock magic number 17:30:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x7}, 0x8}) 17:30:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0xa57, 0x4) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000018c0)='%', 0x1}], 0x1}}], 0x1, 0x0) 17:30:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 17:30:25 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000800)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1a0}, {&(0x7f00000000c0)=""/85, 0x4}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x0, &(0x7f0000003700)={0x77359400}) 17:30:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x4e23, @remote}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_DISALLOCATE(r1, 0x5608) close(r2) r3 = dup(r2) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x40000000, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x11, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000)=0x6000000, 0x800000bf) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="7ae509137fc9d4b29cae2ce76e137852a6beddbe9c6266ef3a3b5461cacb7d1402bb7473879a869ba4", 0x29, 0x1}], 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x3e, 0x0, 0x1, 0x52d, 0x0, 0x7, 0x64}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) memfd_create(&(0x7f0000000e40)="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", 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) 17:30:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x24, 0x0) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) ioctl$TCSETAF(r1, 0x541b, &(0x7f0000000000)) 17:30:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 17:30:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000004c0)={'erspan0\x00', {0x2, 0x4e23, @remote}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_DISALLOCATE(r1, 0x5608) close(r2) r3 = dup(r2) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x40000000, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x11, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000500)='net/unix\x00') sendfile(r4, r6, &(0x7f0000000000)=0x6000000, 0x800000bf) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="7ae509137fc9d4b29cae2ce76e137852a6beddbe9c6266ef3a3b5461cacb7d1402bb7473879a869ba4", 0x29, 0x1}], 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x3e, 0x0, 0x1, 0x52d, 0x0, 0x7, 0x64}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) memfd_create(&(0x7f0000000e40)="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", 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) 17:30:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000002c0)=0x3, 0x4) r2 = socket$inet6(0xa, 0x803, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 210.682376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.693578] kauditd_printk_skb: 8 callbacks suppressed [ 210.693593] audit: type=1326 audit(1544635825.109:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8767 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 17:30:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x1c}}) close(r2) close(r1) 17:30:25 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005580)='cifs.spnego\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000005340)) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000005840)) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 17:30:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x1c}}) close(r2) close(r1) 17:30:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x1c}}) close(r2) close(r1) 17:30:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x1c}}) close(r2) close(r1) [ 211.430073] audit: type=1326 audit(1544635825.849:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8767 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 17:30:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 17:30:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x24, 0x0) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) ioctl$TCSETAF(r1, 0x541b, &(0x7f0000000000)) 17:30:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 17:30:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 17:30:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) [ 211.976708] audit: type=1326 audit(1544635826.399:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8823 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 [ 212.112949] audit: type=1326 audit(1544635826.519:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8829 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 [ 212.291943] audit: type=1326 audit(1544635826.519:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8825 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 [ 212.419973] audit: type=1326 audit(1544635826.529:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8828 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 [ 212.565250] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:30:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 17:30:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) [ 212.837892] audit: type=1326 audit(1544635827.259:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8849 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 17:30:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) [ 212.951378] audit: type=1326 audit(1544635827.329:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8855 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 [ 213.005281] audit: type=1326 audit(1544635827.419:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8861 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 17:30:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 17:30:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x24, 0x0) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) ioctl$TCSETAF(r1, 0x541b, &(0x7f0000000000)) 17:30:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 17:30:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 17:30:28 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005580)='cifs.spnego\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="02042dbd7000fcdbdf25050000000c000200080002004e200000080004004d0000001400010008000500000000000800090077000000300003001400060000060000000000000000ffffffffffff08000500ac1414bb0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128fdd6d3b9ac482627a4173f3d26080b3c8b5214ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347ff41a975e64c21ed24b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492fed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bdaa96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d107e770f50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c1183235837ecad3e37719a5b39777f18a1634fa8772cee025e11d36fda124d49edbb4dd44e2df6c616a9dcd613ab711b06be829a3bd23cca3c16214076ec41b7"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000005340)) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000005840)) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 17:30:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) [ 214.503851] audit: type=1326 audit(1544635828.919:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8874 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 17:30:29 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005580)='cifs.spnego\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000005340)) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000005840)) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 17:30:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x24, 0x0) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) ioctl$TCSETAF(r1, 0x541b, &(0x7f0000000000)) 17:30:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800087}, {0x6}]}, 0x10) 17:30:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) 17:30:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r4 = fcntl$getown(r3, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)="6f6f6d5f73636f72655f61646a00f9a1d5028f7543b0a29d8da9abf5b11eb19152d43799fb057afd476975cc7794bdd6a94f0eacad59c06e9ebe44aa59ec910d4d5dde09fa1ab53c12816ecb97bde4e8d597494c3000780a08caad7d3d289a1adee3ae65de8c3ff308aff95863042e0015ee3c27152bca00fc96d3285939e0ddcf018942711e62") pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="7de0bf9ca7dfc03df4885e34fa5b8b3b9c91e646547f83ccf71c593b3a4facf72614b848e506a0fa1008dec6637eed865b37963252a8ca8058b8e9a29977c6c576e74ffc"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f00000002c0)='./file0\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000000100)={'irlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 17:30:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x2}, 0x88) getpgid(0x0) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/233, 0xe9}, {&(0x7f00000014c0)=""/67, 0x43}], 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r4, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 17:30:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) [ 215.695407] kauditd_printk_skb: 3 callbacks suppressed [ 215.695421] audit: type=1326 audit(1544635830.109:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8915 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 17:30:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) 17:30:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) 17:30:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x6612, 0x0) 17:30:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x2}, 0x88) getpgid(0x0) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/233, 0xe9}, {&(0x7f00000014c0)=""/67, 0x43}], 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r4, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 17:30:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x2}, 0x88) getpgid(0x0) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/233, 0xe9}, {&(0x7f00000014c0)=""/67, 0x43}], 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r4, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) [ 217.184015] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:30:31 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005580)='cifs.spnego\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000005340)) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000005840)) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 17:30:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x6612, 0x0) 17:30:31 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005580)='cifs.spnego\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000005340)) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000005840)) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 17:30:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x2}, 0x88) getpgid(0x0) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/233, 0xe9}, {&(0x7f00000014c0)=""/67, 0x43}], 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r4, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 17:30:31 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000300)={0x101, {{0x2, 0x0, @empty}}}, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4800070003000100000000000000000000000000000025000000000000000000000000000000280000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 17:30:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x2}, 0x88) getpgid(0x0) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/233, 0xe9}, {&(0x7f00000014c0)=""/67, 0x43}], 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r4, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 17:30:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x6612, 0x0) 17:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x2}, 0x88) getpgid(0x0) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/233, 0xe9}, {&(0x7f00000014c0)=""/67, 0x43}], 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r4, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 17:30:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x6612, 0x0) 17:30:32 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0xe0ff, 0xfff9) 17:30:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x2}, 0x88) getpgid(0x0) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/233, 0xe9}, {&(0x7f00000014c0)=""/67, 0x43}], 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r4, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 17:30:32 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x4, 0xffffffffffffffe7}) 17:30:33 executing program 4: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005580)='cifs.spnego\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="02042dbd7000fcdbdf25050000000c000200080002004e200000080004004d0000001400010008000500000000000800090077000000300003001400060000060000000000000000ffffffffffff08000500ac1414bb0800030000000000080007004e2100005d0004003500000057cc8d237c282918bf40128fdd6d3b9ac482627a4173f3d26080b3c8b5214ac76597d9a4d5c5f058fbaf5db704622f62cc1af932e0528eb34a90a84ac1c603ef5d273d347ff41a975e64c21ed24b7c3f1596b3a3b5cf68f308b7a38dd4b1daf82a3b87278b21c0492fed58e01e7d4783ff5054074ca3b4c5e95dada1f361a949d0ee460e313674d470024bb5c2596bdaa96040ca178df4d5757fb1257c3013fd4a859162d7462ca33d107e770f50c11f8938e560522aa795b7c84cf2de19d16e42046de61e3775326e9ab668ac894a6598cd1b85c9e18c1183235837ecad3e37719a5b39777f18a1634fa8772cee025e11d36fda124d49edbb4dd44e2df6c616a9dcd613ab711b06be829a3bd23cca3c16214076ec41b7"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000005340)) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000005840)) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 17:30:33 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000300)={0x101, {{0x2, 0x0, @empty}}}, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4800070003000100000000000000000000000000000025000000000000000000000000000000280000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 17:30:33 executing program 3: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005580)='cifs.spnego\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000005340)) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000005840)) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 17:30:33 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 17:30:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:30:33 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0xb, 0x37, 0xd, 0x5, 0x5, 0x2, 0x1, 0xc0, 0xffffffffffffffff}) bind$bt_sco(r0, 0x0, 0x0) listen(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/143}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f0000000100)=0xc) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018450000412f4a6bc3492468c16b000000000000000007000000000000000000"], 0x0, 0x24, 0x0, 0x1}, 0x20) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) 17:30:33 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0xb, 0x37, 0xd, 0x5, 0x5, 0x2, 0x1, 0xc0, 0xffffffffffffffff}) bind$bt_sco(r0, 0x0, 0x0) listen(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/143}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f0000000100)=0xc) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018450000412f4a6bc3492468c16b000000000000000007000000000000000000"], 0x0, 0x24, 0x0, 0x1}, 0x20) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) 17:30:34 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0xb, 0x37, 0xd, 0x5, 0x5, 0x2, 0x1, 0xc0, 0xffffffffffffffff}) bind$bt_sco(r0, 0x0, 0x0) listen(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/143}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f0000000100)=0xc) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018450000412f4a6bc3492468c16b000000000000000007000000000000000000"], 0x0, 0x24, 0x0, 0x1}, 0x20) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) 17:30:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:30:34 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0xb, 0x37, 0xd, 0x5, 0x5, 0x2, 0x1, 0xc0, 0xffffffffffffffff}) bind$bt_sco(r0, 0x0, 0x0) listen(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/143}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f0000000100)=0xc) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018450000412f4a6bc3492468c16b000000000000000007000000000000000000"], 0x0, 0x24, 0x0, 0x1}, 0x20) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) 17:30:34 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0xb, 0x37, 0xd, 0x5, 0x5, 0x2, 0x1, 0xc0, 0xffffffffffffffff}) bind$bt_sco(r0, 0x0, 0x0) listen(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/143}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f0000000100)=0xc) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018450000412f4a6bc3492468c16b000000000000000007000000000000000000"], 0x0, 0x24, 0x0, 0x1}, 0x20) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) 17:30:34 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000300)={0x101, {{0x2, 0x0, @empty}}}, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4800070003000100000000000000000000000000000025000000000000000000000000000000280000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 17:30:35 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000300)={0x101, {{0x2, 0x0, @empty}}}, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4800070003000100000000000000000000000000000025000000000000000000000000000000280000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 17:30:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:30:35 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) exit(0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) 17:30:35 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0xb, 0x37, 0xd, 0x5, 0x5, 0x2, 0x1, 0xc0, 0xffffffffffffffff}) bind$bt_sco(r0, 0x0, 0x0) listen(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/143}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f0000000100)=0xc) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018450000412f4a6bc3492468c16b000000000000000007000000000000000000"], 0x0, 0x24, 0x0, 0x1}, 0x20) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) 17:30:35 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0xb, 0x37, 0xd, 0x5, 0x5, 0x2, 0x1, 0xc0, 0xffffffffffffffff}) bind$bt_sco(r0, 0x0, 0x0) listen(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/143}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f0000000100)=0xc) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018450000412f4a6bc3492468c16b000000000000000007000000000000000000"], 0x0, 0x24, 0x0, 0x1}, 0x20) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) 17:30:35 executing program 4: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0xb, 0x37, 0xd, 0x5, 0x5, 0x2, 0x1, 0xc0, 0xffffffffffffffff}) bind$bt_sco(r0, 0x0, 0x0) listen(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/143}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f0000000100)=0xc) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018450000412f4a6bc3492468c16b000000000000000007000000000000000000"], 0x0, 0x24, 0x0, 0x1}, 0x20) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) 17:30:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:30:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0xfc) 17:30:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 17:30:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:30:35 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8002, 0x0) 17:30:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 17:30:35 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) exit(0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) 17:30:35 executing program 4: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0xb, 0x37, 0xd, 0x5, 0x5, 0x2, 0x1, 0xc0, 0xffffffffffffffff}) bind$bt_sco(r0, 0x0, 0x0) listen(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/143}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f0000000100)=0xc) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018450000412f4a6bc3492468c16b000000000000000007000000000000000000"], 0x0, 0x24, 0x0, 0x1}, 0x20) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) 17:30:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x28, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x26f, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:30:36 executing program 4: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0xb, 0x37, 0xd, 0x5, 0x5, 0x2, 0x1, 0xc0, 0xffffffffffffffff}) bind$bt_sco(r0, 0x0, 0x0) listen(r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f0000000200)=""/143}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f0000000100)=0xc) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018450000412f4a6bc3492468c16b000000000000000007000000000000000000"], 0x0, 0x24, 0x0, 0x1}, 0x20) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000300)) 17:30:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='syscall\x00') r1 = openat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', 0x80040, 0x0) timerfd_gettime(r0, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000017c0)={0x1, 0x4, 0x101, 0x6, {0xef1, 0x92e, 0x924}}) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000015c0)={r1, &(0x7f0000000500)="59fdb8ae36a870014b95eeda598578369496d0fa3124824508f6d8f8724300307e2cec09eca69a6468d5c22c11a751bedde6435ae8ddf6ad9369323b36fc687949895eaac5127fa84d0d8f9f230f1304dec329689c0054ce29c5b5536cd8b0eb687ebaa7214ee8b634454afa01369f889873d09bd6009533a5368bd7961470a72337f15eda5f9801723fda933a78a9ebd6179542d2b79e8df0", &(0x7f00000005c0)=""/4096}, 0x18) pipe(&(0x7f0000000400)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x200100, 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xd78, 0x0, 0x5, 0x17, 0x10, "a3bcc1107627dd99d436176cba8890292be095fc8a9cb5f6358ad971e9fb5804d3c47cfb49650518c346f930722eee08eb50c4463c25c0d50a362803ef08478b", "ca1871c14a90aaedd2541308ff66971b2b71f4b0aa88cc20a2e5b45cb52a2ef21ca790daef24853107a8d9f0d8c8c4bb00985485117fdb483a071fc3f85501c3", "373d0e8017d6e9ef7303c70bc6230af439e905654b305a1d80d3562e9112bc82", [0x3, 0x68]}) shmctl$IPC_RMID(0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x105000, 0x800, 0x1}, 0x18) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/sequencer\x00', 0x480000, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000000cda40fff9d4c97f135d", 0x13, 0x400}], 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x400, 0x80200) clock_gettime(0x0, &(0x7f0000001800)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001840)={0x0, 0xa, 0x4, 0x0, {r4, r5/1000+30000}, {0x0, 0x0, 0x0, 0x2, 0x0, 0xa9, "5bf9e1b0"}, 0xbd, 0x2, @fd=r2, 0x4}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000280)={{0x1, @addr=0x1}, "2e69c8dc5d1226996d0011a5e863cb641d8c02249eabec2b95cfea10edcd698e", 0x4000000042}) 17:30:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:30:36 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000c40ff8)=ANY=[@ANYBLOB="10"], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_RMID(r0, 0x0) 17:30:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 17:30:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 17:30:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) setpriority(0x0, r1, 0x0) 17:30:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='syscall\x00') r1 = openat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', 0x80040, 0x0) timerfd_gettime(r0, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000017c0)={0x1, 0x4, 0x101, 0x6, {0xef1, 0x92e, 0x924}}) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000015c0)={r1, &(0x7f0000000500)="59fdb8ae36a870014b95eeda598578369496d0fa3124824508f6d8f8724300307e2cec09eca69a6468d5c22c11a751bedde6435ae8ddf6ad9369323b36fc687949895eaac5127fa84d0d8f9f230f1304dec329689c0054ce29c5b5536cd8b0eb687ebaa7214ee8b634454afa01369f889873d09bd6009533a5368bd7961470a72337f15eda5f9801723fda933a78a9ebd6179542d2b79e8df0", &(0x7f00000005c0)=""/4096}, 0x18) pipe(&(0x7f0000000400)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x200100, 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xd78, 0x0, 0x5, 0x17, 0x10, "a3bcc1107627dd99d436176cba8890292be095fc8a9cb5f6358ad971e9fb5804d3c47cfb49650518c346f930722eee08eb50c4463c25c0d50a362803ef08478b", "ca1871c14a90aaedd2541308ff66971b2b71f4b0aa88cc20a2e5b45cb52a2ef21ca790daef24853107a8d9f0d8c8c4bb00985485117fdb483a071fc3f85501c3", "373d0e8017d6e9ef7303c70bc6230af439e905654b305a1d80d3562e9112bc82", [0x3, 0x68]}) shmctl$IPC_RMID(0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x105000, 0x800, 0x1}, 0x18) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/sequencer\x00', 0x480000, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000000cda40fff9d4c97f135d", 0x13, 0x400}], 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x400, 0x80200) clock_gettime(0x0, &(0x7f0000001800)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001840)={0x0, 0xa, 0x4, 0x0, {r4, r5/1000+30000}, {0x0, 0x0, 0x0, 0x2, 0x0, 0xa9, "5bf9e1b0"}, 0xbd, 0x2, @fd=r2, 0x4}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000280)={{0x1, @addr=0x1}, "2e69c8dc5d1226996d0011a5e863cb641d8c02249eabec2b95cfea10edcd698e", 0x4000000042}) 17:30:36 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000c40ff8)=ANY=[@ANYBLOB="10"], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_RMID(r0, 0x0) [ 222.295722] minix_free_inode: bit 1 already cleared 17:30:36 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) exit(0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) 17:30:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:30:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x80000000011) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000280)) 17:30:36 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000c40ff8)=ANY=[@ANYBLOB="10"], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_RMID(r0, 0x0) 17:30:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 17:30:37 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000c40ff8)=ANY=[@ANYBLOB="10"], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_RMID(r0, 0x0) 17:30:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 17:30:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) read(r0, &(0x7f0000000100)=""/220, 0xfffffdad) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 17:30:37 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) exit(0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)) shutdown(0xffffffffffffffff, 0x0) 17:30:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:30:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='syscall\x00') r1 = openat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', 0x80040, 0x0) timerfd_gettime(r0, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000017c0)={0x1, 0x4, 0x101, 0x6, {0xef1, 0x92e, 0x924}}) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000015c0)={r1, &(0x7f0000000500)="59fdb8ae36a870014b95eeda598578369496d0fa3124824508f6d8f8724300307e2cec09eca69a6468d5c22c11a751bedde6435ae8ddf6ad9369323b36fc687949895eaac5127fa84d0d8f9f230f1304dec329689c0054ce29c5b5536cd8b0eb687ebaa7214ee8b634454afa01369f889873d09bd6009533a5368bd7961470a72337f15eda5f9801723fda933a78a9ebd6179542d2b79e8df0", &(0x7f00000005c0)=""/4096}, 0x18) pipe(&(0x7f0000000400)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x200100, 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xd78, 0x0, 0x5, 0x17, 0x10, "a3bcc1107627dd99d436176cba8890292be095fc8a9cb5f6358ad971e9fb5804d3c47cfb49650518c346f930722eee08eb50c4463c25c0d50a362803ef08478b", "ca1871c14a90aaedd2541308ff66971b2b71f4b0aa88cc20a2e5b45cb52a2ef21ca790daef24853107a8d9f0d8c8c4bb00985485117fdb483a071fc3f85501c3", "373d0e8017d6e9ef7303c70bc6230af439e905654b305a1d80d3562e9112bc82", [0x3, 0x68]}) shmctl$IPC_RMID(0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x105000, 0x800, 0x1}, 0x18) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/sequencer\x00', 0x480000, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000000cda40fff9d4c97f135d", 0x13, 0x400}], 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x400, 0x80200) clock_gettime(0x0, &(0x7f0000001800)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001840)={0x0, 0xa, 0x4, 0x0, {r4, r5/1000+30000}, {0x0, 0x0, 0x0, 0x2, 0x0, 0xa9, "5bf9e1b0"}, 0xbd, 0x2, @fd=r2, 0x4}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000280)={{0x1, @addr=0x1}, "2e69c8dc5d1226996d0011a5e863cb641d8c02249eabec2b95cfea10edcd698e", 0x4000000042}) 17:30:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x5}, 0x10) 17:30:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/155, 0x9b}], 0x14d) pwrite64(r0, &(0x7f0000000040), 0x6a17, 0x0) 17:30:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf160000000000007b6af8ff0000000079a0f8ff0000000061000800000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 223.585772] minix_free_inode: bit 1 already cleared 17:30:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = gettid() r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) socket$key(0xf, 0x3, 0x2) tkill(r3, 0x1000000000016) tkill(r3, 0x40000011) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f00000002c0), 0xff4e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r4) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 17:30:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'permprofile ', ':"//em0ppp1vboxnet0-user\x00'}, 0xd) 17:30:38 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x140, 0x0, 0x1b], [0xc1]}) 17:30:38 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x41}}) close(r2) close(r0) 17:30:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'permprofile ', ':"//em0ppp1vboxnet0-user\x00'}, 0xd) 17:30:38 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:38 executing program 2: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='syscall\x00') r1 = openat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', 0x80040, 0x0) timerfd_gettime(r0, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000017c0)={0x1, 0x4, 0x101, 0x6, {0xef1, 0x92e, 0x924}}) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000015c0)={r1, &(0x7f0000000500)="59fdb8ae36a870014b95eeda598578369496d0fa3124824508f6d8f8724300307e2cec09eca69a6468d5c22c11a751bedde6435ae8ddf6ad9369323b36fc687949895eaac5127fa84d0d8f9f230f1304dec329689c0054ce29c5b5536cd8b0eb687ebaa7214ee8b634454afa01369f889873d09bd6009533a5368bd7961470a72337f15eda5f9801723fda933a78a9ebd6179542d2b79e8df0", &(0x7f00000005c0)=""/4096}, 0x18) pipe(&(0x7f0000000400)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x200a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x200100, 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xd78, 0x0, 0x5, 0x17, 0x10, "a3bcc1107627dd99d436176cba8890292be095fc8a9cb5f6358ad971e9fb5804d3c47cfb49650518c346f930722eee08eb50c4463c25c0d50a362803ef08478b", "ca1871c14a90aaedd2541308ff66971b2b71f4b0aa88cc20a2e5b45cb52a2ef21ca790daef24853107a8d9f0d8c8c4bb00985485117fdb483a071fc3f85501c3", "373d0e8017d6e9ef7303c70bc6230af439e905654b305a1d80d3562e9112bc82", [0x3, 0x68]}) shmctl$IPC_RMID(0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x105000, 0x800, 0x1}, 0x18) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/sequencer\x00', 0x480000, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000000cda40fff9d4c97f135d", 0x13, 0x400}], 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x400, 0x80200) clock_gettime(0x0, &(0x7f0000001800)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001840)={0x0, 0xa, 0x4, 0x0, {r4, r5/1000+30000}, {0x0, 0x0, 0x0, 0x2, 0x0, 0xa9, "5bf9e1b0"}, 0xbd, 0x2, @fd=r2, 0x4}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000280)={{0x1, @addr=0x1}, "2e69c8dc5d1226996d0011a5e863cb641d8c02249eabec2b95cfea10edcd698e", 0x4000000042}) 17:30:38 executing program 1: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'permprofile ', ':"//em0ppp1vboxnet0-user\x00'}, 0xd) 17:30:38 executing program 2: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 224.435581] minix_free_inode: bit 1 already cleared 17:30:39 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'permprofile ', ':"//em0ppp1vboxnet0-user\x00'}, 0xd) 17:30:39 executing program 1: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = gettid() r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) socket$key(0xf, 0x3, 0x2) tkill(r3, 0x1000000000016) tkill(r3, 0x40000011) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f00000002c0), 0xff4e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r4) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 17:30:39 executing program 2: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = gettid() r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) socket$key(0xf, 0x3, 0x2) tkill(r3, 0x1000000000016) tkill(r3, 0x40000011) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f00000002c0), 0xff4e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r4) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 17:30:39 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:39 executing program 1: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:39 executing program 2: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:39 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:39 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000570600000f0000006706000002000000070600000ee619f2bf250000000000001f6500000000000067070000000000000707000099741df70f75000000000000bf5400000000000007000000040000003d43010000000000950000000000000061162000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:30:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 225.465335] minix_free_inode: bit 1 already cleared 17:30:39 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:40 executing program 2: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)="2f70726f632f76657273696f6e005aa2ac0000b8b5a28a29aecbf843385a51250398ce12d984f52a149eaf9866f3c33828fe73d4f319528bbd89fcefb625adac46df7522ebb23c98ad69bdc82509df6f43791702000000ca02988905b672c3a20d10f890b9f57724340b384eca6136eae4fd4a015e073076b8f1cde45eea0f0f0c3ca64ebdd0cefc0d9e8ea91d0bbba500000000000000000000000000000000", 0x2, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) 17:30:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = gettid() r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) socket$key(0xf, 0x3, 0x2) tkill(r3, 0x1000000000016) tkill(r3, 0x40000011) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f00000002c0), 0xff4e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r4) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 17:30:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4138ae84, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) pivot_root(0x0, &(0x7f00000002c0)='./file0\x00') 17:30:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = gettid() r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) socket$key(0xf, 0x3, 0x2) tkill(r3, 0x1000000000016) tkill(r3, 0x40000011) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f00000002c0), 0xff4e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r4) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 17:30:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:40 executing program 4: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4138ae84, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) pivot_root(0x0, &(0x7f00000002c0)='./file0\x00') 17:30:40 executing program 2: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4138ae84, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) pivot_root(0x0, &(0x7f00000002c0)='./file0\x00') 17:30:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = gettid() r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) socket$key(0xf, 0x3, 0x2) tkill(r3, 0x1000000000016) tkill(r3, 0x40000011) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f00000002c0), 0xff4e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r4) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 17:30:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4138ae84, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) pivot_root(0x0, &(0x7f00000002c0)='./file0\x00') 17:30:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = gettid() r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) socket$key(0xf, 0x3, 0x2) tkill(r3, 0x1000000000016) tkill(r3, 0x40000011) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f00000002c0), 0xff4e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r4) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 17:30:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:41 executing program 1: rt_sigsuspend(&(0x7f0000000000), 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 17:30:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001800)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1}}], 0x1, 0x0, 0x0) 17:30:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)=0x9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:30:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)=0x9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x315, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x9000aea4, &(0x7f0000000100)={0x1, 0x0, [{}]}) 17:30:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001800)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1}}], 0x1, 0x0, 0x0) 17:30:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") syz_emit_ethernet(0xfffffe8c, &(0x7f0000000140)={@random="a1f8a32bc6db", @remote, [], {@canfd={0x6558, {{}, 0x0, 0x0, 0x0, 0x0, "62848ab86558059ba6ab7d1f749046bed441226f685c18f62ef15bc8b9076c44b7e0e4b950dc946899d16cc55476a21c010e1d544a69d273cb2ab2b17c09a4ba"}}}}, &(0x7f0000000640)={0x0, 0x1, [0x40000]}) 17:30:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") syz_emit_ethernet(0xfffffe8c, &(0x7f0000000140)={@random="a1f8a32bc6db", @remote, [], {@canfd={0x6558, {{}, 0x0, 0x0, 0x0, 0x0, "62848ab86558059ba6ab7d1f749046bed441226f685c18f62ef15bc8b9076c44b7e0e4b950dc946899d16cc55476a21c010e1d544a69d273cb2ab2b17c09a4ba"}}}}, &(0x7f0000000640)={0x0, 0x1, [0x40000]}) 17:30:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x315, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x9000aea4, &(0x7f0000000100)={0x1, 0x0, [{}]}) 17:30:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001800)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1}}], 0x1, 0x0, 0x0) 17:30:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)=0x9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}]}, 0x28}}, 0x41) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000480)=0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 17:30:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") syz_emit_ethernet(0xfffffe8c, &(0x7f0000000140)={@random="a1f8a32bc6db", @remote, [], {@canfd={0x6558, {{}, 0x0, 0x0, 0x0, 0x0, "62848ab86558059ba6ab7d1f749046bed441226f685c18f62ef15bc8b9076c44b7e0e4b950dc946899d16cc55476a21c010e1d544a69d273cb2ab2b17c09a4ba"}}}}, &(0x7f0000000640)={0x0, 0x1, [0x40000]}) 17:30:42 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/dev\x00') getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0), &(0x7f0000000180)={0x8}, 0x0, &(0x7f0000003000)={0x77359400}) 17:30:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001800)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1}}], 0x1, 0x0, 0x0) 17:30:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)=0x9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x315, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x9000aea4, &(0x7f0000000100)={0x1, 0x0, [{}]}) 17:30:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 17:30:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") syz_emit_ethernet(0xfffffe8c, &(0x7f0000000140)={@random="a1f8a32bc6db", @remote, [], {@canfd={0x6558, {{}, 0x0, 0x0, 0x0, 0x0, "62848ab86558059ba6ab7d1f749046bed441226f685c18f62ef15bc8b9076c44b7e0e4b950dc946899d16cc55476a21c010e1d544a69d273cb2ab2b17c09a4ba"}}}}, &(0x7f0000000640)={0x0, 0x1, [0x40000]}) 17:30:42 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000540)={&(0x7f0000000480)}, &(0x7f00000005c0)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x8000000000003) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) rmdir(0x0) close(r4) r5 = socket(0x840000000002, 0x3, 0xff) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0x0, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, 0xffffffffffffffff) flistxattr(r3, &(0x7f0000000280)=""/100, 0x64) r7 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r5, r7, &(0x7f0000000180), 0x100000001) [ 227.870951] sctp: [Deprecated]: syz-executor1 (pid 9512) Use of struct sctp_assoc_value in delayed_ack socket option. [ 227.870951] Use struct sctp_sack_info instead 17:30:42 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2300000007ffff160065747a30652600"], 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 17:30:42 executing program 5: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={[{@session={'session', 0x3d, 0xa0000000000000}}]}) [ 228.143581] 9pnet: p9_errstr2errno: server reported unknown error etz0e& 17:30:42 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2300000007ffff160065747a30652600"], 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 228.241570] hfs: session requires an argument [ 228.250836] sctp: [Deprecated]: syz-executor1 (pid 9517) Use of struct sctp_assoc_value in delayed_ack socket option. [ 228.250836] Use struct sctp_sack_info instead [ 228.285892] hfs: unable to parse mount options [ 228.326334] 9pnet: p9_errstr2errno: server reported unknown error etz0e& [ 228.398207] hfs: session requires an argument [ 228.456095] hfs: unable to parse mount options 17:30:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 17:30:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x315, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b000000"]) ioctl$KVM_SET_MSRS(r3, 0x9000aea4, &(0x7f0000000100)={0x1, 0x0, [{}]}) 17:30:43 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2300000007ffff160065747a30652600"], 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 17:30:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}]}, 0x28}}, 0x41) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000480)=0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 17:30:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) [ 228.645089] 9pnet: p9_errstr2errno: server reported unknown error etz0e& 17:30:43 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2300000007ffff160065747a30652600"], 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 228.692888] sctp: [Deprecated]: syz-executor1 (pid 9559) Use of struct sctp_assoc_value in delayed_ack socket option. [ 228.692888] Use struct sctp_sack_info instead 17:30:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 17:30:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000540)={&(0x7f0000000480)}, &(0x7f00000005c0)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x8000000000003) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) rmdir(0x0) close(r4) r5 = socket(0x840000000002, 0x3, 0xff) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0x0, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, 0xffffffffffffffff) flistxattr(r3, &(0x7f0000000280)=""/100, 0x64) r7 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r5, r7, &(0x7f0000000180), 0x100000001) [ 229.023912] 9pnet: p9_errstr2errno: server reported unknown error etz0e& 17:30:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}]}, 0x28}}, 0x41) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000480)=0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 17:30:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 17:30:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 17:30:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}]}, 0x28}}, 0x41) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000480)=0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 229.163365] sctp: [Deprecated]: syz-executor1 (pid 9576) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.163365] Use struct sctp_sack_info instead 17:30:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}]}, 0x28}}, 0x41) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000480)=0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 229.372906] sctp: [Deprecated]: syz-executor2 (pid 9589) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.372906] Use struct sctp_sack_info instead 17:30:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x4, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) [ 229.486918] sctp: [Deprecated]: syz-executor3 (pid 9588) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.486918] Use struct sctp_sack_info instead 17:30:44 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000200)={0x1000000, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 17:30:44 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0x3b028fb06411ad30, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, &(0x7f00000002c0)) 17:30:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}]}, 0x28}}, 0x41) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000480)=0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 17:30:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}]}, 0x28}}, 0x41) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000480)=0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 17:30:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000540)={&(0x7f0000000480)}, &(0x7f00000005c0)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x8000000000003) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) rmdir(0x0) close(r4) r5 = socket(0x840000000002, 0x3, 0xff) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0x0, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, 0xffffffffffffffff) flistxattr(r3, &(0x7f0000000280)=""/100, 0x64) r7 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r5, r7, &(0x7f0000000180), 0x100000001) 17:30:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}]}, 0x28}}, 0x41) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000480)=0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 17:30:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 230.269247] sctp: [Deprecated]: syz-executor1 (pid 9615) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.269247] Use struct sctp_sack_info instead [ 230.275890] sctp: [Deprecated]: syz-executor2 (pid 9614) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.275890] Use struct sctp_sack_info instead 17:30:44 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="0f", 0x1}], 0x1, 0x0) [ 230.579754] sctp: [Deprecated]: syz-executor3 (pid 9624) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.579754] Use struct sctp_sack_info instead 17:30:45 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0x3b028fb06411ad30, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, &(0x7f00000002c0)) 17:30:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}]}, 0x28}}, 0x41) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000480)=0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 17:30:45 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) [ 230.886184] sctp: [Deprecated]: syz-executor2 (pid 9637) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.886184] Use struct sctp_sack_info instead 17:30:45 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000540)={&(0x7f0000000480)}, &(0x7f00000005c0)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x8000000000003) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) rmdir(0x0) close(r4) r5 = socket(0x840000000002, 0x3, 0xff) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0x0, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, 0xffffffffffffffff) flistxattr(r3, &(0x7f0000000280)=""/100, 0x64) r7 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r5, r7, &(0x7f0000000180), 0x100000001) 17:30:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) sendto$inet(r0, &(0x7f0000000080)="ac", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 17:30:45 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0x3b028fb06411ad30, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, &(0x7f00000002c0)) 17:30:45 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x8, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 17:30:45 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x8, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 17:30:45 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x4) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, r1}, 0x10) close(r2) 17:30:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}]}, 0x28}}, 0x41) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100), 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000480)=0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 17:30:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000140)=""/123) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 17:30:46 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0x3b028fb06411ad30, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, &(0x7f00000002c0)) 17:30:46 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x8, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 17:30:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x4) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, r1}, 0x10) close(r2) 17:30:46 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x8, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 17:30:46 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="1020f5f20100070014000000030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) 17:30:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x4) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, r1}, 0x10) close(r2) 17:30:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000980)='/dev/sg#\x00', 0xe, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, &(0x7f0000000500), 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x1, 0xffffffff, 0x0, 0x1c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffa, @scatter={0x6, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/106, 0x6a}, {&(0x7f00000019c0)=""/4096, 0x1000}]}, 0x0, &(0x7f0000000840)=""/187, 0x5, 0x10000, 0x0, 0x0}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x418) r4 = semget(0xffffffffffffffff, 0x0, 0x80) semctl$SEM_INFO(r4, 0x6, 0x13, &(0x7f00000006c0)=""/251) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000300)=0x6000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 17:30:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 17:30:46 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) fdatasync(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000200)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) [ 232.196929] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.211099] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 232.230774] F2FS-fs (loop3): Invalid log sectorsize (20) [ 232.264299] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 232.272378] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.279903] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 232.287783] F2FS-fs (loop3): Invalid log sectorsize (20) [ 232.313128] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 17:30:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x4) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, r1}, 0x10) close(r2) 17:30:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x77eb744c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0xa, @pix_mp={0x0, 0x0, 0x36314d59}}) 17:30:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000140)=""/123) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 17:30:47 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x3, 0x5) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0xf000000) 17:30:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000140)=""/123) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 17:30:49 executing program 0: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) close(r2) close(r1) 17:30:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000980)='/dev/sg#\x00', 0xe, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, &(0x7f0000000500), 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x1, 0xffffffff, 0x0, 0x1c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffa, @scatter={0x6, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/106, 0x6a}, {&(0x7f00000019c0)=""/4096, 0x1000}]}, 0x0, &(0x7f0000000840)=""/187, 0x5, 0x10000, 0x0, 0x0}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x418) r4 = semget(0xffffffffffffffff, 0x0, 0x80) semctl$SEM_INFO(r4, 0x6, 0x13, &(0x7f00000006c0)=""/251) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000300)=0x6000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 17:30:50 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x3, 0x5) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0xf000000) 17:30:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000140)=""/123) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 17:30:50 executing program 0: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x3, 0x5) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0xf000000) 17:30:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000140)=""/123) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 17:30:50 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) fdatasync(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000200)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 17:30:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000980)='/dev/sg#\x00', 0xe, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, &(0x7f0000000500), 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x1, 0xffffffff, 0x0, 0x1c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffa, @scatter={0x6, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/106, 0x6a}, {&(0x7f00000019c0)=""/4096, 0x1000}]}, 0x0, &(0x7f0000000840)=""/187, 0x5, 0x10000, 0x0, 0x0}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x418) r4 = semget(0xffffffffffffffff, 0x0, 0x80) semctl$SEM_INFO(r4, 0x6, 0x13, &(0x7f00000006c0)=""/251) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000300)=0x6000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 17:30:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000140)=""/123) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 17:30:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000140)=""/123) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 17:30:51 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x3, 0x5) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0xf000000) 17:30:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000980)='/dev/sg#\x00', 0xe, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000004c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, &(0x7f0000000500), 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x1, 0xffffffff, 0x0, 0x1c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffa, @scatter={0x6, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f0000000240)=""/46, 0x2e}, {&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/106, 0x6a}, {&(0x7f00000019c0)=""/4096, 0x1000}]}, 0x0, &(0x7f0000000840)=""/187, 0x5, 0x10000, 0x0, 0x0}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x418) r4 = semget(0xffffffffffffffff, 0x0, 0x80) semctl$SEM_INFO(r4, 0x6, 0x13, &(0x7f00000006c0)=""/251) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000300)=0x6000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 17:30:51 executing program 0: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x3, 0x5) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0xf000000) 17:30:51 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x3, 0x5) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0xf000000) 17:30:51 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) fdatasync(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000200)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 17:30:51 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 17:30:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="28100002030000001c00000000000000010000000000000007000000000000007175657565300000"], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000600)=0x13656ea5e21669ef) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 17:30:51 executing program 0: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x3, 0x5) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x677, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0xf000000) 17:30:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r2) [ 237.467043] XFS (loop3): Invalid superblock magic number 17:30:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r2) 17:30:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r2) 17:30:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="28100002030000001c00000000000000010000000000000007000000000000007175657565300000"], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000600)=0x13656ea5e21669ef) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 17:30:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="28100002030000001c00000000000000010000000000000007000000000000007175657565300000"], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000600)=0x13656ea5e21669ef) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 17:30:52 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) fdatasync(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000200)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 17:30:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r2) [ 238.111592] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 238.183176] XFS (loop3): Invalid superblock magic number 17:30:53 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 17:30:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="28100002030000001c00000000000000010000000000000007000000000000007175657565300000"], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000600)=0x13656ea5e21669ef) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) [ 239.045626] XFS (loop3): Invalid superblock magic number 17:30:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="28100002030000001c00000000000000010000000000000007000000000000007175657565300000"], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000600)=0x13656ea5e21669ef) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 17:30:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="28100002030000001c00000000000000010000000000000007000000000000007175657565300000"], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000600)=0x13656ea5e21669ef) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 17:30:53 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 17:30:54 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 17:30:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) fcntl$setpipe(r2, 0x407, 0xc452) close(r1) 17:30:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x8c5ac8d5367169be) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) keyctl$revoke(0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000001f80)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000640)) fstat(r1, &(0x7f0000001cc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2, 0x31}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="28100002030000001c00000000000000010000000000000007000000000000007175657565300000"], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001e80), 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000600)=0x13656ea5e21669ef) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r2, r5, &(0x7f0000d83ff8)=0x10, 0x2008000fffffffe) 17:30:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 240.333261] XFS (loop3): Invalid superblock magic number 17:30:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) fcntl$setpipe(r2, 0x407, 0xc452) close(r1) 17:30:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:56 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 17:30:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) fcntl$setpipe(r2, 0x407, 0xc452) close(r1) 17:30:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) fcntl$setpipe(r2, 0x407, 0xc452) close(r1) 17:30:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) fcntl$setpipe(r2, 0x407, 0xc452) close(r1) 17:30:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, 0x3f, 0x7a5, 0x0, 0x40, 0x3ce, 0xffffffff, 0x7ff, 0x38, 0x2, 0x7f}, [{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000000}], "75ce3cde03dd1d6043ce518602ecf9b8db8568c40ff49c15bbc935fa67a2ec7923b07fcd4b406db81be6751b913a", [[], [], []]}, 0x3a6) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:30:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002840)='/dev/dlm-control\x00', 0x400200, 0x0) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {0x0}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000840)=""/137, 0x89}, {&(0x7f0000000900)=""/56, 0x38}, {0x0}], 0x4, &(0x7f0000000a40)=""/37, 0x25, 0x8001}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000a80)=""/41, 0x29}, {0x0}, {&(0x7f0000000f00)=""/117, 0x75}, {&(0x7f0000000f80)=""/128, 0x80}], 0x4, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {&(0x7f0000001140)=""/67, 0x43}, {0x0}, {&(0x7f0000001340)=""/12, 0xc}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r4, r1]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) accept4(r4, 0x0, &(0x7f0000002700), 0x800) 17:30:59 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x4000000d0, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x8) 17:30:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, 0x0) 17:30:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:30:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) fcntl$setpipe(r2, 0x407, 0xc452) close(r1) 17:30:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x5460, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 17:30:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 17:30:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002840)='/dev/dlm-control\x00', 0x400200, 0x0) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {0x0}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000840)=""/137, 0x89}, {&(0x7f0000000900)=""/56, 0x38}, {0x0}], 0x4, &(0x7f0000000a40)=""/37, 0x25, 0x8001}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000a80)=""/41, 0x29}, {0x0}, {&(0x7f0000000f00)=""/117, 0x75}, {&(0x7f0000000f80)=""/128, 0x80}], 0x4, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {&(0x7f0000001140)=""/67, 0x43}, {0x0}, {&(0x7f0000001340)=""/12, 0xc}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r4, r1]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) accept4(r4, 0x0, &(0x7f0000002700), 0x800) 17:30:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002840)='/dev/dlm-control\x00', 0x400200, 0x0) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {0x0}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000840)=""/137, 0x89}, {&(0x7f0000000900)=""/56, 0x38}, {0x0}], 0x4, &(0x7f0000000a40)=""/37, 0x25, 0x8001}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000a80)=""/41, 0x29}, {0x0}, {&(0x7f0000000f00)=""/117, 0x75}, {&(0x7f0000000f80)=""/128, 0x80}], 0x4, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {&(0x7f0000001140)=""/67, 0x43}, {0x0}, {&(0x7f0000001340)=""/12, 0xc}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r4, r1]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) accept4(r4, 0x0, &(0x7f0000002700), 0x800) 17:30:59 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000280)='./file1\x00', &(0x7f0000000240)='./file1/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) creat(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) 17:31:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) fcntl$setpipe(r2, 0x407, 0xc452) close(r1) 17:31:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002840)='/dev/dlm-control\x00', 0x400200, 0x0) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {0x0}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000840)=""/137, 0x89}, {&(0x7f0000000900)=""/56, 0x38}, {0x0}], 0x4, &(0x7f0000000a40)=""/37, 0x25, 0x8001}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000a80)=""/41, 0x29}, {0x0}, {&(0x7f0000000f00)=""/117, 0x75}, {&(0x7f0000000f80)=""/128, 0x80}], 0x4, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {&(0x7f0000001140)=""/67, 0x43}, {0x0}, {&(0x7f0000001340)=""/12, 0xc}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r4, r1]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) accept4(r4, 0x0, &(0x7f0000002700), 0x800) [ 246.112737] overlayfs: filesystem on './file0' not supported as upperdir 17:31:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, 0x0) 17:31:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000400), 0xfffffffffffffd1c) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000110, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x80000000, {0x0, 0x1}}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) pread64(r2, &(0x7f0000000240)=""/231, 0xe7, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000003c0)={0x3, 'bridge_slave_0\x00'}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000480)={0x1, &(0x7f0000000440)="17"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x4000000011) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:31:00 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002840)='/dev/dlm-control\x00', 0x400200, 0x0) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {0x0}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000840)=""/137, 0x89}, {&(0x7f0000000900)=""/56, 0x38}, {0x0}], 0x4, &(0x7f0000000a40)=""/37, 0x25, 0x8001}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000a80)=""/41, 0x29}, {0x0}, {&(0x7f0000000f00)=""/117, 0x75}, {&(0x7f0000000f80)=""/128, 0x80}], 0x4, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {&(0x7f0000001140)=""/67, 0x43}, {0x0}, {&(0x7f0000001340)=""/12, 0xc}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r4, r1]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) accept4(r4, 0x0, &(0x7f0000002700), 0x800) 17:31:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x5460, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 17:31:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") 17:31:01 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002840)='/dev/dlm-control\x00', 0x400200, 0x0) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {0x0}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000840)=""/137, 0x89}, {&(0x7f0000000900)=""/56, 0x38}, {0x0}], 0x4, &(0x7f0000000a40)=""/37, 0x25, 0x8001}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000a80)=""/41, 0x29}, {0x0}, {&(0x7f0000000f00)=""/117, 0x75}, {&(0x7f0000000f80)=""/128, 0x80}], 0x4, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {&(0x7f0000001140)=""/67, 0x43}, {0x0}, {&(0x7f0000001340)=""/12, 0xc}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r4, r1]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) accept4(r4, 0x0, &(0x7f0000002700), 0x800) 17:31:01 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 17:31:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:01 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 17:31:01 executing program 4: socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 17:31:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x5460, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 17:31:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffec0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002840)='/dev/dlm-control\x00', 0x400200, 0x0) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/132, 0x84}, {0x0}], 0x2, &(0x7f0000000400)=""/161, 0xa1, 0x4ae}, 0x101}, {{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000840)=""/137, 0x89}, {&(0x7f0000000900)=""/56, 0x38}, {0x0}], 0x4, &(0x7f0000000a40)=""/37, 0x25, 0x8001}, 0x9}, {{0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000d00)=""/163, 0xa3, 0x100000001}, 0x40}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000a80)=""/41, 0x29}, {0x0}, {&(0x7f0000000f00)=""/117, 0x75}, {&(0x7f0000000f80)=""/128, 0x80}], 0x4, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001100)=""/19, 0x13}, {&(0x7f0000001140)=""/67, 0x43}, {0x0}, {&(0x7f0000001340)=""/12, 0xc}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0xff}}], 0x5, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r4, r1]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) accept4(r4, 0x0, &(0x7f0000002700), 0x800) 17:31:01 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 17:31:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:02 executing program 4: socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 17:31:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:02 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 17:31:02 executing program 4: socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) stat(0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 17:31:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000780)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000007c0)={r4, 0x7}, 0x8) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x1, r0}) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0xc3) fallocate(r1, 0x20000000200004, 0x1, 0xffffffdffffffc00) r6 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x5460, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x16f, 0x0, 0x0, 0x6]}, 0x8, r7}) signalfd4(r6, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000640)={{0xa, 0x4e22, 0x4, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, {0xa, 0x4e23, 0x96, @remote, 0xffffffffffffff17}, 0x8, [0x4f0, 0xfc, 0x3, 0x5, 0x10001, 0xfff, 0x2, 0x81bb]}, 0x5c) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)={0x9, 0x3}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 17:31:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:02 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 17:31:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) 17:31:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000004c0)={{0x2, 0x4e24, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, "fb09ae483001000000000000000800"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 17:31:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x3, 0x0, 0xfff, 0x6c}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340), 0xd12a03f084855d6) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) 17:31:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:04 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x9a62640d05c9675d, 0x0) 17:31:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x1410}, {0xffffffffffffffff, 0x2183}], 0x2, 0x8) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x800) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)="2f6578650000000000000f1ce300", r2}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)}], 0x1, 0x4010) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)=""/119, 0x77) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) connect$bt_sco(r4, &(0x7f0000000180)={0x1f, {0x8, 0x4b, 0xd8f, 0x0, 0x8, 0x5}}, 0x8) getegid() dup2(r0, r5) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000440)={0x6000, 0x0, 0x4, r3, 0x2}) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], 0x0) 17:31:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002300)=""/127, 0x7f}, {&(0x7f0000002380)=""/191, 0xbf}], 0x3) [ 249.688589] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 249.733387] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 17:31:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x3, 0x0, 0xfff, 0x6c}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340), 0xd12a03f084855d6) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) 17:31:04 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x9a62640d05c9675d, 0x0) 17:31:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002300)=""/127, 0x7f}, {&(0x7f0000002380)=""/191, 0xbf}], 0x3) 17:31:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000004c0)={{0x2, 0x4e24, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, "fb09ae483001000000000000000800"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 17:31:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002300)=""/127, 0x7f}, {&(0x7f0000002380)=""/191, 0xbf}], 0x3) 17:31:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x3, 0x0, 0xfff, 0x6c}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340), 0xd12a03f084855d6) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) [ 250.002465] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 17:31:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x3, 0x0, 0xfff, 0x6c}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340), 0xd12a03f084855d6) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) 17:31:04 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x9a62640d05c9675d, 0x0) 17:31:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002300)=""/127, 0x7f}, {&(0x7f0000002380)=""/191, 0xbf}], 0x3) [ 250.305509] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 17:31:05 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x9a62640d05c9675d, 0x0) 17:31:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x3, 0x0, 0xfff, 0x6c}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340), 0xd12a03f084855d6) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) 17:31:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000004c0)={{0x2, 0x4e24, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, "fb09ae483001000000000000000800"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 17:31:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x3, 0x0, 0xfff, 0x6c}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340), 0xd12a03f084855d6) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) 17:31:05 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0x0) close(r0) 17:31:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x3, 0x0, 0xfff, 0x6c}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340), 0xd12a03f084855d6) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) [ 250.812210] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 250.876340] list_del corruption. next->prev should be ffff8881bdd53030, but was ffff8881ba12f8f0 [ 250.885848] ------------[ cut here ]------------ [ 250.890615] kernel BUG at lib/list_debug.c:56! [ 250.895308] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 250.900677] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 250.908812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.918267] Workqueue: events_power_efficient neigh_periodic_work [ 250.924577] RIP: 0010:__list_del_entry_valid.cold.1+0x37/0x4a [ 250.930464] Code: e8 36 1f d2 fd 0f 0b 4c 89 ea 48 89 de 48 c7 c7 60 e4 80 88 e8 22 1f d2 fd 0f 0b 48 89 de 48 c7 c7 c0 e5 80 88 e8 11 1f d2 fd <0f> 0b 48 89 de 48 c7 c7 60 e5 80 88 e8 00 1f d2 fd 0f 0b 48 89 d9 [ 250.949372] RSP: 0000:ffff8881d9b1f440 EFLAGS: 00010282 [ 250.954737] RAX: 0000000000000054 RBX: ffff8881bdd53030 RCX: 0000000000000000 [ 250.962022] RDX: 0000000000000000 RSI: ffffffff816621c5 RDI: 0000000000000005 [ 250.969298] RBP: ffff8881d9b1f458 R08: ffff8881d9b12300 R09: ffffed103b585020 [ 250.976571] R10: ffffed103b585020 R11: ffff8881dac28107 R12: ffff8881bd4cd4b0 [ 250.983839] R13: ffffffff8a1dca60 R14: ffff8881d9b1f560 R15: 1ffff1103b363e94 [ 250.991117] FS: 0000000000000000(0000) GS:ffff8881dac00000(0000) knlGS:0000000000000000 [ 250.999342] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.005230] CR2: 00007fa5ad2ad2a0 CR3: 00000001c3fa9000 CR4: 00000000001406f0 [ 251.012506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 251.019784] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 251.027049] Call Trace: [ 251.029651] neigh_mark_dead+0x13b/0x410 [ 251.033725] ? neigh_change_state+0x680/0x680 [ 251.038314] ? kasan_check_write+0x14/0x20 [ 251.042586] ? do_raw_write_lock+0x14f/0x310 [ 251.047007] ? do_raw_read_unlock+0x70/0x70 [ 251.051378] ? __lock_is_held+0xb5/0x140 [ 251.055455] neigh_periodic_work+0x89a/0xc30 [ 251.059876] ? neigh_table_clear+0x390/0x390 [ 251.064345] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.069893] ? check_preemption_disabled+0x48/0x280 [ 251.074919] ? __lock_is_held+0xb5/0x140 [ 251.079144] process_one_work+0xc90/0x1c40 [ 251.083871] ? mark_held_locks+0x130/0x130 [ 251.088118] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 251.092836] ? preempt_notifier_register+0x200/0x200 [ 251.097980] ? __switch_to_asm+0x34/0x70 [ 251.102049] ? __switch_to_asm+0x34/0x70 [ 251.106111] ? __switch_to_asm+0x40/0x70 [ 251.110177] ? __switch_to_asm+0x34/0x70 [ 251.114238] ? __switch_to_asm+0x40/0x70 [ 251.118298] ? __switch_to_asm+0x34/0x70 [ 251.122364] ? __switch_to_asm+0x34/0x70 [ 251.126429] ? __switch_to_asm+0x34/0x70 [ 251.130488] ? __switch_to_asm+0x40/0x70 [ 251.134546] ? __switch_to_asm+0x34/0x70 [ 251.138617] ? __switch_to_asm+0x40/0x70 [ 251.142680] ? __switch_to_asm+0x34/0x70 [ 251.146793] ? __sched_text_start+0x8/0x8 [ 251.150943] ? graph_lock+0x270/0x270 [ 251.154753] ? graph_lock+0x270/0x270 [ 251.158567] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 251.163154] ? find_held_lock+0x36/0x1c0 [ 251.167223] ? lock_acquire+0x1ed/0x520 [ 251.171199] ? worker_thread+0x3e0/0x1390 [ 251.175359] ? kasan_check_write+0x14/0x20 [ 251.179594] ? do_raw_spin_lock+0x14f/0x350 [ 251.183918] ? __schedule+0x21e0/0x21e0 [ 251.187900] ? rwlock_bug.part.2+0x90/0x90 [ 251.192165] ? trace_hardirqs_on+0x310/0x310 [ 251.196587] worker_thread+0x17f/0x1390 [ 251.200564] ? preempt_notifier_register+0x200/0x200 [ 251.205698] ? process_one_work+0x1c40/0x1c40 [ 251.210197] ? __schedule+0xa49/0x21e0 [ 251.214098] ? __sched_text_start+0x8/0x8 [ 251.218249] ? __sched_text_start+0x8/0x8 [ 251.222420] ? __kthread_parkme+0xce/0x1a0 [ 251.226659] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 251.231776] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 251.236882] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 251.241470] ? trace_hardirqs_on+0xbd/0x310 [ 251.245795] ? kasan_check_read+0x11/0x20 [ 251.249954] ? __kthread_parkme+0xce/0x1a0 [ 251.254194] ? trace_hardirqs_off_caller+0x310/0x310 [ 251.259305] ? __schedule+0x21e0/0x21e0 [ 251.263309] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 251.268418] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.273959] ? __kthread_parkme+0xfb/0x1a0 [ 251.278197] ? process_one_work+0x1c40/0x1c40 [ 251.282700] kthread+0x35a/0x440 [ 251.286084] ? kthread_stop+0x900/0x900 [ 251.290065] ret_from_fork+0x3a/0x50 [ 251.293783] Modules linked in: [ 251.297074] ---[ end trace 08d0c6580172abc8 ]--- [ 251.301843] RIP: 0010:__list_del_entry_valid.cold.1+0x37/0x4a [ 251.307773] Code: e8 36 1f d2 fd 0f 0b 4c 89 ea 48 89 de 48 c7 c7 60 e4 80 88 e8 22 1f d2 fd 0f 0b 48 89 de 48 c7 c7 c0 e5 80 88 e8 11 1f d2 fd <0f> 0b 48 89 de 48 c7 c7 60 e5 80 88 e8 00 1f d2 fd 0f 0b 48 89 d9 [ 251.326799] RSP: 0000:ffff8881d9b1f440 EFLAGS: 00010282 [ 251.332165] RAX: 0000000000000054 RBX: ffff8881bdd53030 RCX: 0000000000000000 [ 251.339469] RDX: 0000000000000000 RSI: ffffffff816621c5 RDI: 0000000000000005 [ 251.346778] RBP: ffff8881d9b1f458 R08: ffff8881d9b12300 R09: ffffed103b585020 [ 251.354051] R10: ffffed103b585020 R11: ffff8881dac28107 R12: ffff8881bd4cd4b0 [ 251.361356] R13: ffffffff8a1dca60 R14: ffff8881d9b1f560 R15: 1ffff1103b363e94 [ 251.368654] FS: 0000000000000000(0000) GS:ffff8881dac00000(0000) knlGS:0000000000000000 [ 251.376915] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.382799] CR2: 00007fa5ad2ad2a0 CR3: 00000001c3fa9000 CR4: 00000000001406f0 [ 251.390104] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 251.397400] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 251.404673] Kernel panic - not syncing: Fatal exception in interrupt [ 251.412246] Kernel Offset: disabled [ 251.415873] Rebooting in 86400 seconds..