[info] Using makefile-style concurrent boot in runlevel 2. [ 24.909855] audit: type=1800 audit(1540640272.691:21): pid=5446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2018/10/27 11:38:10 fuzzer started 2018/10/27 11:38:13 dialing manager at 10.128.0.26:43795 syzkaller login: [ 45.259308] ld (5611) used greatest stack depth: 15296 bytes left 2018/10/27 11:38:13 syscalls: 1 2018/10/27 11:38:13 code coverage: enabled 2018/10/27 11:38:13 comparison tracing: enabled 2018/10/27 11:38:13 setuid sandbox: enabled 2018/10/27 11:38:13 namespace sandbox: enabled 2018/10/27 11:38:13 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/27 11:38:13 fault injection: enabled 2018/10/27 11:38:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/27 11:38:13 net packed injection: enabled 2018/10/27 11:38:13 net device setup: enabled 11:41:54 executing program 0: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) [ 266.738789] IPVS: ftp: loaded support on port[0] = 21 11:41:54 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0xe3, 0x0) [ 267.018604] IPVS: ftp: loaded support on port[0] = 21 11:41:54 executing program 2: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x8000) [ 267.304812] IPVS: ftp: loaded support on port[0] = 21 11:41:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000002800010b0000000000000000070000000800020000000000913d97e4aa5d1060785dfe3399697c6814d5e22c1106a2c26d40c0536114fd7cc011187b3d4b17b166"], 0x1}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) [ 267.763114] IPVS: ftp: loaded support on port[0] = 21 11:41:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") [ 268.290994] IPVS: ftp: loaded support on port[0] = 21 [ 268.520942] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.528448] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.543949] device bridge_slave_0 entered promiscuous mode [ 268.676624] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.718282] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.732346] device bridge_slave_1 entered promiscuous mode 11:41:56 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000200)=""/163) prctl$void(0x20) [ 268.860115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.975941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.019123] IPVS: ftp: loaded support on port[0] = 21 [ 269.092974] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.107903] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.117350] device bridge_slave_0 entered promiscuous mode [ 269.252257] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.277968] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.290568] device bridge_slave_1 entered promiscuous mode [ 269.422695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.472891] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.546750] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.555802] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.563699] device bridge_slave_0 entered promiscuous mode [ 269.599532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.616612] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.693785] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.717695] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.731456] device bridge_slave_1 entered promiscuous mode [ 269.938695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.958892] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.970537] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.995447] device bridge_slave_0 entered promiscuous mode [ 270.059893] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.074931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.170864] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.177351] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.189242] device bridge_slave_1 entered promiscuous mode [ 270.243438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.297413] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.312774] team0: Port device team_slave_0 added [ 270.348264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.357419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.396925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.415559] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.428582] team0: Port device team_slave_1 added [ 270.468379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 270.528542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.536199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.565515] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.605049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.645126] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.678882] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.686296] device bridge_slave_0 entered promiscuous mode [ 270.701891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.784028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.810604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.832359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.855622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.866589] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.883715] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.899356] device bridge_slave_1 entered promiscuous mode [ 270.937027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.950067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.978296] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.985769] team0: Port device team_slave_0 added [ 271.013208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.034539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.048513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 271.057393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.069882] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.095301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.121912] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.158592] team0: Port device team_slave_1 added [ 271.220753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.227688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.261681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.293520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.318708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.332969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.359903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 271.403951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.441278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.450165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.460089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.514887] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.538214] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.550237] device bridge_slave_0 entered promiscuous mode [ 271.574361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.588949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.596397] team0: Port device team_slave_0 added [ 271.618698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.626760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.673125] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.693942] team0: Port device team_slave_1 added [ 271.702126] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.722866] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.740037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.754816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.778829] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.785223] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.794503] device bridge_slave_1 entered promiscuous mode [ 271.804516] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.817621] team0: Port device team_slave_0 added [ 271.841371] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.909715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.968053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.978594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.986056] team0: Port device team_slave_1 added [ 272.010645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.018478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.026432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.060509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.130282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.137206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.190442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.197614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.206831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.227495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.256007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.268599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.331051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.340654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.358089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.382652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.391539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.414839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.464007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.472341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.488703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.518778] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.543624] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.550157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.557083] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.563518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.607528] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.621333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.644667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.660348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.682731] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.690363] team0: Port device team_slave_0 added [ 272.715952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.846018] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.878920] team0: Port device team_slave_1 added [ 272.978778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.036116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.048086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.064635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.184733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.191807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.203202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.298461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.305666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.323953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.358733] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.366157] team0: Port device team_slave_0 added [ 273.381157] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.387567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.394356] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.400795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.433509] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.455197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.488871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.518695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.574639] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.615623] team0: Port device team_slave_1 added [ 273.772174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.803533] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.809988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.816663] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.823100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.845633] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.868145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.986876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.009748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.038744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.046041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.054901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.089809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.097183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.105700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.196256] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.202712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.209448] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.215837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.234346] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 275.035588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.047364] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.053780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.060495] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.066881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.088668] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 275.654204] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.660676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.667332] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.673760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.697585] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.068777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.086993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.887157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.374571] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.896697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.924490] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.944996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.958547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.188404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.321445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.331439] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.347310] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.739527] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.804869] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.821824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.832608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.844614] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 280.189138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.274808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 280.304265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.312135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.336193] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 280.353000] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.368294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.375477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.708770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 280.746215] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.943996] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.981927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.158746] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 281.164945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.178497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.504525] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 281.669627] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.973725] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 281.989552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.997028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:42:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0xbff, [0x40000108]}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) [ 282.395382] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 282.509003] 8021q: adding VLAN 0 to HW filter on device team0 11:42:10 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'lo\x00', @dev={[], 0xe}}) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bond0\x00', 0x10) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000180)=0x5) sendto$unix(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5a) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) [ 282.679971] hrtimer: interrupt took 31279 ns [ 282.711118] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 11:42:10 executing program 0: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[]}}, 0x4) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000001c0)=r0) fchdir(r0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='bridge_slave_0\x00') getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000600)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000006c0)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x3e8, 0x120, 0x210, 0x0, 0x120, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, &(0x7f0000000640), {[{{@ip={@empty, @broadcast, 0xffffffff, 0xffffffff, 'ifb0\x00', 'bpq0\x00', {}, {0xff}, 0x8, 0x3, 0x18bcbf6c207c3c33}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev={0xac, 0x14, 0x14, 0x15}, [0xff000000, 0xffffffff, 0x0, 0xffffff00], 0x4e23, 0x4e21, 0x4e23, 0x4e24, 0x40, 0x3ff, 0x0, 0xffffffff, 0x5}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x800, 0xab9}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x1}}}, {{@ip={@remote, @local, 0xffffffff, 0x0, 'veth1\x00', 'sit0\x00', {0xf0743f4ecfa08994}, {0xff}, 0x73, 0x3, 0x2c}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10001, 0x0, @loopback, 0x4e21}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1, 0x1}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x5}}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x10001}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) syz_extract_tcp_res$synack(&(0x7f0000000380), 0x1, 0x0) write(r1, &(0x7f0000000840)="fc015002a2a55e34b6dab67b7501016f3188a613de9faf6d080099d8da9498f8fffff8e2f9da2a75722ec004a5e6e2", 0xfffffffffffffe7f) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4080840}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="4c00d3a5", @ANYRES16=0x0, @ANYBLOB="000029bd7000fcdbdf25040000000c000300080001000100000008000400090000003400010014000300000000000000000000000000000000000800050000000000080006006f7666000c0007002100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000800d}, 0x4001) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) socket$nl_crypto(0x10, 0x3, 0x15) sendfile(r1, r1, &(0x7f00000000c0)=0x2, 0x8080ffffff10) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000e40)={"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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000500)={0x0, 0x2, {0x2, 0x2, 0xd58, 0x1}}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000740)={{0x0, @broadcast, 0x4e22, 0x1, 'sh\x00', 0x36, 0x81, 0x61}, {@multicast1, 0x4e24, 0x10000, 0xf25, 0x7, 0x2}}, 0x44) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000001440)={0x5, 0x10, 0xfa00, {&(0x7f0000001240), r2, 0x1}}, 0x18) [ 283.206853] kauditd_printk_skb: 9 callbacks suppressed [ 283.206869] audit: type=1804 audit(1540640530.981:31): pid=7074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir835603771/syzkaller.q9fXPD/3/file0/file0" dev="sda1" ino=16520 res=1 11:42:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000260005000000000000000000030000000c0001000000000000000000f4b5df16dc0dc04e1b74b14c9cdcaee6143fe7896960aed3636b543897f50e8cee7d58"], 0x1}}, 0x0) [ 283.286996] audit: type=1804 audit(1540640530.991:32): pid=7068 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir835603771/syzkaller.q9fXPD/3/file0/file0" dev="sda1" ino=16520 res=1 11:42:11 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x80100000000000a4) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/mcfilter6\x00') listen(r1, 0x800003) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) ioctl$KDDISABIO(r1, 0x4b37) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x3) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x3f00, @dev, [0xf401000000000000, 0xa00000000000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) 11:42:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@local, @loopback}, &(0x7f00000001c0)=0xc) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$NBD_DO_IT(r1, 0xab03) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @empty, 'bridge_slave_0\x00'}}, 0x1e) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000400), &(0x7f00000003c0), 0x1000) 11:42:11 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x1, 0x400800) mmap(&(0x7f00000a4000/0x3000)=nil, 0x3000, 0x0, 0x44031, r0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="317fe03b55515693638f345ebb85aa8facba9beb2173e3b2e32c3942e2c84729940e349eaaadfa77c2ff400d2e5741c3d2e653e206e29561e564ecf34e92acc2e7a2dc05", 0x44}, {&(0x7f0000000080)="8eb6080ac94eb6bd0db7d82deeef3c5d4501d3ea486a18ab7758a55eb3905a0e18510c2d28c0ad08e61cc3591f9b458352692c6f7fcb12c48d5508e6da532a4afc6d69043862497e70fd257327fffd69358b587282fd039fcd2f9bf9a21851361943546ff04a", 0x66}, {&(0x7f0000000100)="4caf50336f01132f78", 0x9}, {&(0x7f0000000140)="0d3e11de4c313138257a5966886abfad3a5c8fbb6418f0756b42a2924b962877ee89380dc34405da4a10246740aa5a17b990f6aba43a7248884b0fd6127f5cb58acaed", 0x43}], 0x4, 0x0) restart_syscall() madvise(&(0x7f0000409000/0x3000)=nil, 0x3000, 0xe) 11:42:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='trusted..:}securitywlan0trustedcgroupGPL\x00', 0xfffffffffffffffc) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) 11:42:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) syz_emit_ethernet(0xd9, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @dev={[], 0x20}, [], {@generic={0xf6, "e9cb363d561027b1c645174c0deb3d7023194240d0f2b85b75da50fcc4d727f51e85584071f4f0dfa6bf58b504666b1dfce0dcdce8550760015b145276014a53ed19f85073e1fc49f892d1830d04abe7cdb7d4bec0a4677624dc5252ddd6131730ddbffb83471dca6d8adbcf84567d14e9bf451adca13cc78ad7464cd13f9330e0f6209dba45851a3dcb2361680ff922fe39e64715598cfa300a5074d91b3f2e44a02bb5825b469a0f9bf61aa349c58492c43c83b5759ff661257048982554df1b9235802c1e84f7398f7c"}}}, &(0x7f0000000100)={0x1, 0x4, [0x32d, 0x8c9, 0xe52, 0xe3c]}) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv6={0x86dd, {0x0, 0x6, "6f87a9", 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f00000002c0)="bab1a26c04ba366eef1a714c88160ee2fa24262e368491bcc4288ef9d6946bd2e4a7024a0986750c04bd8dfb7bdf37570faa080efdbd4a864c20cbc9e3bb250354bed30a0399a251e2129e08e78fab34c708d4b03865993a81725c81043b406e2e122c567196ac3ebce04f1c324ea99beb8d89084e9ad5effd9bcedb7947f3a9a1394ce11e8a8e9adff9f49f4012b0176d377e77d1d9881f9c69beb84df4ed179e28d4be488e6dc7cd6dfb498d9906187a777ab8920687fa51d5061c5e25911437", 0xc1, 0x8}, {&(0x7f00000003c0)="99e425989d7cc60593fd51925b31db3ecbf4295bce7609236a140a692ce322dfd71023f2ef92e876e8d15c97b0e022e7ec176cf103a8fca94bd1eff854076591c4be2b9e5dde061cf7874eb8c44a83ba54a3e5ba555a8415b2036d4d06b6d86b1088dd14", 0x64, 0x4}, {&(0x7f0000000240)="b7842f168284df9d4dd89567a433869238ad642fc0a355d97d5967860fce8afc2a1a2a4a6897fa5facf32500ce4e0a49", 0x30, 0x22e}, {&(0x7f0000000440)="2b305ef387539e4b627552fe149554839d6ca57cc76a715d55fad74a11ee44dcc39ae1c39a8abfc31bd4872cb17c02a3ecfa7ecf41f63f1b3850acfceebb9b8f610b1df55d2357056658db52a83d80a00aaeefd7c092565acf", 0x59, 0x9}], 0x800000, &(0x7f00000007c0)={[{@acl='acl'}, {@noacl='noacl'}, {@acl='acl'}, {@user_xattr='user_xattr'}], [{@hash='hash'}, {@uid_eq={'uid', 0x3d, r1}}, {@euid_lt={'euid<', r2}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@uid_lt={'uid<', r3}}, {@fowner_lt={'fowner<', r4}}, {@appraise='appraise'}]}) 11:42:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000240)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) accept4$alg(r1, 0x0, 0x0, 0x800) r2 = dup(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r2, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000280)="41367e147fb95d8d2bda0ee7a9e282a03f8ce53b821147fbe335712a00348d1a4f55e6a4f7d3ad2d3014e031cea1cd56e6317749b8f31b380050b08bf429a16451f013c1acc76b6989fc6e21130d03a5fab931ce40be7dce93f693e8d52b8b810fd7875cbe8cb529d9936eec7b49d09717b09dfcd27306aa97e4d26e88215272a63368c8db398ca7647fb3646c535795839d4891261e14930165a023ed67b139353bbc679b76d0b2", 0xa8}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="c5655a457535ac832962b14ba1b01c48634423579b08f19baaced7e583a57572476389390fa16705424cf8714073e3e694427c7e9200c5f14b2ae084e39384ec7c5c96f6dfd43b28c20f8cedd4226a90e2168f9685af3d6d45526c05ff469d79eafb7374a85d1a4928999114a1d78bb7c8b4e1e40e55095b14504b82b79e9e32dbbf0e66005b8487d089af1330518e68ae977562d7bc942a50ba7af5aece2e4a499f", 0xa2}, {&(0x7f0000001440)="5c9b783edefa2351622878192e3ff81da11c99ad6589acba88dd992a0cd2fb1aa7c2c8db0a1fb785c3459d1b844981d2c7bf0b93cc2e4a0e78ba41aa641bc10f88111fea0c08cf9d0eee31f84438cb4ce6457d4e883647a1e3b17c61dbbd0e1cada7b75e59f3d1f9f0c3378b9d5306b95a8d568f72ae051ab7f540942d9a3b8361b1943e951d956eabf29bfab5000600576e935756233e77556fbc13613f45ad8a7e61e31a400da08f92be91db4b1037d2aff7826ae2ac1a73", 0xb9}, {&(0x7f0000001500)="d71530bfc2c5fa3c8eca3e6b335b6608d38be976c84decec50c95871ab11210d98cfab00c9f63e3a7c70650b5e9bf1e513825228b5ecca2d4fbedcca6c098803df42507262a6f8a418f95d522156db7e68f2e47dbfcae543a8b4d4138b3a13fd5fb48208682fdaf3e59d967c3b400a9c7ba11fd77798f29bff40aabf9927639491f7bd8d138d667b39a6f2f3fa080a9eb53429b7587f93ba42e59b62bc0d32c2706cc7ffb440950fa0e6c5cc26863c45a62a05f550c15a58ebf522b865a805f8e7b035654500a7", 0xc7}, {&(0x7f0000001600)="c07b7bf56f8cb7ee29ad03fc0813ea179d7e6f7a7da320183aad3663cd9233f2d0795910ba15fc4fcaac2d41220e6dc925bab4315723eb20c045e456d85a33b5835c37bb98faea2eb138b15e70c814734ee4e1a5a2c9910d9a8bdece9039e4c20acc5491a6638a1662abc5ba41681b0054f9904a184e7b0a612664deaedaba3d92ff35fdeb9e9376c7ffb0d0ec4b111df9a3f09a40d6f1dd9b419808f27fd4bc55ab9f4302c7de44c2d711c4442a3f6854341b6d1bc9aae2a27a5cff687b4b1371fb4e02d6fa09f3ce79223edd21f62e55c0224451a94b50ee85", 0xda}, {&(0x7f0000001700)="72b46636fd8a34276002698a691b4eedfb984ca14eaabfb04818a145acb8199c6578a27be5fe03c38a426882fd24519474ec5ae83836bd9fd3a778feb1bf23e6151cbab5ac6da072c1dbec6520f3b4b256c87b93b32bd67296d20b6c7853e4a07b023ec3157debbcf576f2da1ad23ae54b0938d03b527850c59426b212ea469c05e6a9e2fad77ca058ca980ef2f97125e65c23395f3b11a507a2cfc3ec2a279e5ca829a1e38b4edbf3998c4134d65c6019bd66570634eac4c2b4c3368a", 0xbd}, {&(0x7f00000017c0)="7a164f892cfe56a31461db54", 0xc}, {&(0x7f0000001800)="f542482d2d01bdc0509a9789458bce50fec09ba574b2d00d522e4cfd0b5867272cb83928dddd05d606b53d5a66311f1be2f61a53817716fdc2ba9c30ceae4f38136627897ac1389d3187148471f299f641d3982fc9dc8fb45b2cea3778bd44aab59ba52362140d62975481fff5968a8bcdcd1bde4ee340415c5508d130563053dd29fab7", 0x84}, {&(0x7f00000018c0)="9f63e32ea3eb196088c4523c8e48b939671b18c1d801bc39ad3d8b7125f728be83e4a3a5ac571f1b7af9f425c9b44b31c10407b4bdd3b60ff359871d832851745420c07105454455c60358d82c9c9370f527a1576d7cf12e4d360b25cee35515e371c71359d2258aaeb794ce41c38fc2cce4aff166fce8e8367420ed64346bd1a1203521fc66323120bdd90452f982926423dab0fa350b4610b81ac0ef9e04fde85bce38ad246f361502e7f5cc2712daf175992c045a16010b66", 0xba}], 0xa, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], 0x128, 0x4}, 0x8004) write$vnet(r2, &(0x7f0000000180)={0x1, {&(0x7f0000000000)=""/14, 0xe, &(0x7f00000000c0)=""/161}}, 0x68) socket$bt_bnep(0x1f, 0x3, 0x4) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000340)='nv\x00', 0xfd95) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000200)={0x80000001, 0x2, 0x8}) shutdown(r2, 0x1) [ 284.146442] erofs: read_super, device -> /dev/loop2 [ 284.156643] erofs: options -> acl,noacl,acl,user_xattr,hash,uid=00000000000000000000,euid<00000000000000000000,appraise_type=imasig,appraise,uid<00000000000000000000,fowner<00000000000000000000,appraise, [ 284.192926] erofs: cannot read erofs superblock [ 284.265426] erofs: read_super, device -> /dev/loop2 [ 284.295597] erofs: options -> acl,noacl,acl,user_xattr,hash,uid=00000000000000000000,euid<00000000000000000000,appraise_type=imasig,appraise,uid<00000000000000000000,fowner<00000000000000000000,appraise, [ 284.317701] erofs: cannot read erofs superblock 11:42:12 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x2, 0x10, 0x2, 0x50}, &(0x7f0000000100)=0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)=']', 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x1c, &(0x7f0000000880)={r3}, &(0x7f0000000600)=""/240, 0xfffffffffffffdc9, 0x0) 11:42:12 executing program 0: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0), 0xb) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02007231ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0xfffffffffffffe9f}], 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0x8) accept4(0xffffffffffffffff, &(0x7f0000000500)=@ethernet={0x0, @remote}, &(0x7f0000000380)=0x80, 0x80800) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x101, @loopback}, 0x1c) 11:42:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x8000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000300)=0x81, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, r1}, 0xc) getrusage(0xffffffffffffffff, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vga_arbiter\x00', 0x42, 0x0) 11:42:12 executing program 5: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_settime(0x7, &(0x7f0000000000)={0x77359400}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) 11:42:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x0, 0x1) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000600)={{0x100001, 0x3000, 0xf, 0x0, 0xffffffff00000000, 0x2, 0x6, 0xd7f, 0x5, 0x6, 0xfffffffffffffffe, 0x2}, {0x15002, 0x0, 0xe, 0xffffffffffffffff, 0x0, 0xb6, 0x3, 0x9, 0x8, 0x4, 0x9f, 0xffffffffffff0001}, {0x4000, 0xf000, 0x1f, 0xffffffffffffff81, 0x7, 0x800, 0x0, 0x7f, 0xffff, 0x9, 0xb6, 0x8001}, {0x1f000, 0x5000, 0x8, 0x6, 0x9, 0x4, 0x1, 0x6c, 0x1, 0x5, 0xfffffffffffffffa, 0x8}, {0x6000, 0x3002, 0x9, 0xb6eb, 0x80000000, 0x3, 0x6, 0x100, 0x2, 0x48a8, 0xfc90000000000, 0x6}, {0x6000, 0x1000, 0xc, 0x1, 0x80000001, 0x2, 0x100, 0x1000, 0x7fffffff, 0x8, 0x2, 0x1}, {0x7007, 0x100000, 0xf, 0x5e49, 0x3, 0x0, 0x3, 0x8, 0x7fffffff, 0x9, 0x9, 0x8}, {0x1000, 0x1000, 0x8, 0x59, 0xfffffffffffffff7, 0x5, 0xd03, 0x200, 0x3, 0x1, 0x0, 0x400}, {0x10000, 0x5000}, {0xd002}, 0xc, 0x0, 0x110004, 0x20000, 0xa, 0xc100, 0x4000, [0x1, 0x3, 0x7, 0x88ca]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x2, 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={r2, 0xf0, "422b65279e7daf089fe7b71f032d5e43ea3555ca459e98f086c1bd5a595a1c25192f84fb4ed2ae801e7e1459395d4111a2e424757e94110d901f59641f8981eaaed60c194636a95a88da880c59ddf321d36008326bf013754426a6afdf4799d0222abbd9c333266615ac68f1913026b7e80dc4a0ee4e2da06da9832bfd0011dc9528e14ea6905a4b7756352e74e178081197e9ea8d31f61ecc22a98689530ed21056fd3086f7cd1ba93a8bd05eadc4b49c1d4d6a127828891b2ffed15a2b509fcf16fcb6c69e56c583a49aab73db0df0f90c419fe4be4bdc5ce7742277695123f727a9e535ec47406383202a5d09f04c"}, &(0x7f0000000280)=0xf8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmmsg$nfc_llcp(r5, &(0x7f00000005c0)=[{&(0x7f0000000380)={0x27, 0x0, 0x1, 0x6, 0xe72, 0x7c852b92, "13ba7703df42164c6e4c4272834c27613a05b6b5868618f73de475a03b7a1487f8bae6ac59dcc3d100dda344f89c7d26e4a7bb5a244a094179fd938ff9433f", 0x4}, 0x60, &(0x7f00000004c0)=[{&(0x7f0000000400)="c483c605426748c2c3dbfade2d4e8ea6ed13c080ee0775f842c58c5b2356b35ebd1fa7feac9c6fca27", 0x29}, {&(0x7f0000000440)="7686912a16ef101c03b9af78762fd0594dc7096c7438c7e743fd4dfda67e454e71131820dd510da8253ea0f0f0", 0x2d}, {&(0x7f0000000480)="37046adae9b5adc41cc734", 0xb}], 0x3, &(0x7f0000000500)={0x90, 0x108, 0x5151, "03219de6433a7aee6ae39966ba27cf48bf3649a7d4ab529e01f662a760f1a4b5731b7a23e61b1fcbe36649a41727818e02fa827083657296bdbe1903501dcd975aa70a3649014524eb9ee62bac6ff9be6885bda278339d0e2ca79bcda0714190be00058734063675513eaffe7c8cb76c1d2f64416be954f15a42"}, 0x90, 0x4008001}], 0x1, 0x891) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000740)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x100000000004}) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000230000000d000040050000a900000000000000000000024000000000010000000000000025000000fff0fffdce040000000000000a0000008e8ec150cc22d9c625742a3145"]) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x38d, 0x0, 0x10}]}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0, 0x0) 11:42:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget(0xffffffffffffffff, 0xfffffffffeffffff, 0x78000a38, &(0x7f0000ffb000/0x3000)=nil) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x9, 0x0, [], [{0x7ff, 0x9, 0x1, 0xfffffffffffffffd, 0x800, 0x8}, {0x401, 0xa, 0x5, 0x3, 0x10000, 0x8000}], [[], [], [], [], [], [], [], [], []]}) 11:42:12 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0xf0ffff00000000) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/69, 0x45, 0x0) [ 285.001703] kvm_pmu: event creation failed -2 11:42:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="090300000000000000000800000034ac8537a4cb45b4c4fd1505f6d15d24c06e79108c101134baf47b4f84d6672fa8dc47f716dbd10001c7ef9f97a48d59656db69acbb963924e20c186a3f22ea4b472d11f5870bfd7cfcf3a3022b495edb2a515bba1c570ce49a69a7c60c8e0f030bfcbaea0739b1f4f9bf7ab57392dd67e7269c1245c"], 0x14}}, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r2, &(0x7f0000000040)=""/205, 0xcd, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180), 0x8) dup2(r5, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) 11:42:12 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9add, 0x81) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8001) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2b, 0x400000000000801, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) 11:42:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x80dc5521, &(0x7f0000000040)) userfaultfd(0x80000) 11:42:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x1ff, @local, 0x2}}, 0x0, 0xbf580000000000}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r1, 0x43, "a7a3dbf7c5dbf0592fc39f0cbde495d6ea783570127d0bc70f742793225afe78a1af34384bd5e0f542a4532a8271ece35f727e8378a91ed43a7b23fe1856a495dcc8a9"}, &(0x7f00000002c0)=0x4b) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)={0x2, 0x0, [0x0, 0x0]}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(r2, 0x402, 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000003c0)={0x0, &(0x7f0000000300)}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)}}, 0x20) 11:42:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='^\x00', 0xfffffffffffffff8) r3 = request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='\x00', 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000100)="b9c2404af2dcb203d60b2bdfdfa537f8e181b5ce59dcff32e1dbc777d12dbbb6166b822b3615f1c29554f282247d6d565a235f84f0e7e996961d91294c44d36c3434cd7c3f0d32163199c58230f19c4c5fd8b002a2315844a55ef3f49d3c0b09562b7fe9ab2526c8fd5a07d26667ffb869d911022bd7522a6eb0df6c91fd9a77b3022eab4ec836e86d9b4c5d1441157b1e67ec6a4e5e8af3798786cb9bcfc9af2edfe101240de8524c942624bb53b2e2cab41df0562cdfafbca877ebfa593e4311e5902189ba616d2ed587d6d78e7357a54a0b0377", 0xd5}, {&(0x7f0000000200)="ae96674d80456016555dd1296d87cd9c7654bff89652371c0abff9cab6ba4d986d5f73446059cc79caa7a45f728f9f7536e07286427b470c820cea0e6a8ab6f7a04f313dc8f285cebc80d31b903d", 0x4e}], 0x2, r3) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x9}, 0x8) close(r1) 11:42:13 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)=0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x2c0c80, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101200, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="7a5d7b9bd1c328ed7747c69aa8ae4067fc2b3b5a4186834e9f50fc14ebfb14361b61ab8d53bbbb5fe2ca51ba88f59e48db10f542e29ef4b80fb8c703028cdc688772751831d00994ee54404d81a07e9e0d5e7b7180551df2e2ca52ee78f4588d89491c637d217cc2076725d8b8486733c3ed944ca151bbae89ddd875743ed362b1d2a3e5c391228c89f683480218bafc17ca4f750e8aff70a3ba3189fd29aabe71c71531d145ba81314d53c79b3f85250a137f22690e518199b2ec738a2b14cd53") read(r0, &(0x7f0000000080)=""/87, 0x57) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:42:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x1) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@empty, @empty, @multicast1}, &(0x7f0000000140)=0xc) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x4) bind$rds(r1, &(0x7f0000000180)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendto$inet6(r0, &(0x7f00000002c0)="050100000500000000000000ffa2ada33f93820fd903378c39160aaacb57a80000067d0004000033e3c2e772a249563dd86e4a58611537a0bec2d5e9f6aa000b7a0e4263262e625ef7402810fadc5712f29508c008e265756fe5eb8f5972eaecfffc2bd906aba5568a122a38d18df6f3de816cbce99032140d83ee743bdd", 0x7e, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x8000000000005, @dev}, 0x1c) 11:42:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$poke(0x4, r1, &(0x7f0000000040), 0x20) rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) 11:42:13 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488df25d766070") r1 = socket(0x20200000000000a, 0x806, 0x0) dup3(r1, r0, 0x80000) getsockopt$sock_buf(r1, 0x1, 0x2b, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 11:42:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x403, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x2c}}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000040)={r2, 0x8}) 11:42:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x9}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@empty, @empty, @mcast1, 0xfff, 0x2, 0x6, 0x400, 0x6, 0x20, r2}) close(r1) 11:42:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = accept(r0, &(0x7f0000000040)=@rc, &(0x7f00000000c0)=0x80) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000100)=@dstopts={0x5c, 0x7, [], [@pad1, @calipso={0x7, 0x10, {0x9, 0x2, 0x3, 0x5, [0x7f]}}, @calipso={0x7, 0x28, {0x7ff, 0x8, 0xffffffff, 0x5, [0xffffffffffffffff, 0x7, 0xfffffffffffffffc, 0x1]}}]}, 0x48) sendto$inet(r0, &(0x7f0000000000), 0x45b, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xffffffffffffff5e, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x70a000) 11:42:13 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xfffffe01) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}}}, 0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x28, &(0x7f00000003c0)}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x4001, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0xf6ffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) clone(0x40000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000007c0)={0x0, 0xf6, "14b36f7fbe308e288325493c2a9e38c3dd71da60ebee3d8e2b07d7cf148ce09d39537bcab8df9ed6da2b20c02f4fb8899d8e047c991b6ea0ee94e26445fed9451fd21e1db765c696ae57cc353e96ae00dcc7ee7f3c138c33a4b0b63582b348a85fbd1ea27e8d024bbbee40a29b496ccd21d0d91eb23289141d691dabfa9cd5d852a05d498128355ae9a3c2c1ae7b80edba0948e156bbfda7a3b44f79fa41f0a22b5dbdb41e06583a64f352b7b6e2270355819c455834f42dd303b51285b31b1de74de9d70015b4e1c70d7a6433546ea8bfeca569b3300216d08d98418d07a7db7293fe3b35c7b9cce20572dc0ff9a43abf79e9a50671"}, &(0x7f0000000080)=0xfe) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xd7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, 0xffffffff, 0xfffffffffffffffd, 0x3, 0x4, 0x5, 0x20, 0xfffffffffffffffc, {r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x8, 0x2, 0x0, 0x3, 0x3}}, &(0x7f0000000280)=0xb0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x0, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) 11:42:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0xfff}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380), &(0x7f00000003c0)=0x8) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/131, 0x83}], 0x1, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0xffffffffffffffff, &(0x7f0000004640)={0x0, 0x989680}) r1 = socket(0x0, 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000780)=0x8) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000180)={'tunl0\x00', {0x2, 0x4e20, @rand_addr=0x2}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000900)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000980)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x0, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000940)='ip6tnl0\x00', 0x0, 0x11c, 0x4}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x405fe861, 0x7, 0x0, 0xffffffff0]}) renameat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') writev(r0, &(0x7f00000001c0), 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000740), 0x4) 11:42:13 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x40, 0x5b, 0x1, 0x7, 0x0, 0x4c7, 0x1000, 0x8, 0x1, 0x0, 0x9, 0x401, 0x400, 0x1, 0x3f, 0x6, 0x401, 0x3, 0x80000000, 0xfb4, 0xba2, 0xc8, 0x7, 0x967f, 0x3, 0x2d, 0x1, 0x3, 0x6, 0x1, 0x7, 0x1f, 0xda, 0x86, 0x1000, 0xff, 0x0, 0xcc1, 0x5, @perf_config_ext={0x6, 0x4}, 0x80, 0x3, 0x1, 0x5, 0x1, 0x3f, 0x8000}, r1, 0x3, 0xffffffffffffff9c, 0xa) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000002c0)={0x60001, 0x0, [0x2, 0x401, 0x2, 0x5, 0x6, 0x200, 0x7f, 0x2]}) r2 = socket$key(0xf, 0x3, 0x2) pause() sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e000000100000000fffffffffffffff20200000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) [ 285.645269] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 285.780409] block nbd3: Attempted send on invalid socket [ 285.786919] print_req_error: I/O error, dev nbd3, sector 0 [ 285.790783] QAT: Invalid ioctl [ 285.795171] F2FS-fs (nbd3): Unable to read 1th superblock [ 285.804282] IPVS: ftp: loaded support on port[0] = 21 [ 285.821284] block nbd3: Attempted send on invalid socket 11:42:13 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r2, r3) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000140)=0x40) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x1012, r5, 0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:42:13 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x200000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x78, &(0x7f0000000080)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x13}, 0xfffffffffffffe01}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x1a}, 0x7}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x8, 0x4, 0x200, 0x7, 0x8000, 0x8, 0x0, 0x80, r1}, &(0x7f00000001c0)=0x20) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_l2cap(r2, &(0x7f0000000000), 0xe) 11:42:13 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0xfffffffffffffffc, 0x2) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x600801, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) ioctl$RTC_AIE_OFF(r0, 0x7002) [ 285.826874] print_req_error: I/O error, dev nbd3, sector 8 [ 285.833199] F2FS-fs (nbd3): Unable to read 2th superblock [ 285.855955] block nbd3: Attempted send on invalid socket [ 285.861589] print_req_error: I/O error, dev nbd3, sector 0 [ 285.877464] QAT: Invalid ioctl 11:42:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000000040)=""/20) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) gettid() r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/if_inet6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580)}}], 0x1, 0x0, &(0x7f0000000b00)={0x0, 0x1c9c380}) preadv(r1, &(0x7f0000000480), 0x2000000000000073, 0x2000000) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 285.898806] F2FS-fs (nbd3): Unable to read 1th superblock [ 285.921254] block nbd3: Attempted send on invalid socket [ 285.926843] print_req_error: I/O error, dev nbd3, sector 8 [ 285.934108] F2FS-fs (nbd3): Unable to read 2th superblock [ 285.937906] sched: DL replenish lagged too much 11:42:13 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="04") 11:42:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000000c0)=[{r2, 0xa}, {r4, 0x8000}, {r1}, {r1}, {r2, 0x6}], 0x5, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)={0x8001}, 0x8) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="dd1e2d05efbf8f5824dc7be4ce97a5d56a1275cb0b8247f52a30611b46960b94e2f35c9ee6b627fec47570770ece105455b30d5b0dcb428ccacece49ba7d9de9d250573bd39553ee3ec663bcba438d4d5448718d075062b2daea0f3a1c61126fa88a0fd19ea64c052a9931b5c2a835d124b4f288ff030000b38050932db66bb3040028ee22d60c246d9a1624de6b63f6ade600000000000000000000000000000000"], 0x34000) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r6 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3, &(0x7f0000000080)=ANY=[@ANYRESDEC=r5, @ANYRESOCT=r3, @ANYRES32], 0x3) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636, 0x7fffffff}, @cond=[{0x1, 0x4, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x7ff, 0x1, 0x1, 0x3f, 0x5}]}, {0x55, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x2, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 286.053152] block nbd3: Attempted send on invalid socket [ 286.133658] libceph: bad option at '' [ 286.169109] libceph: bad option at '' 11:42:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x338f, 0x2}, 0x2c) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x2011, r2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000000200), &(0x7f000089b000)}, 0x18) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000180)={0x4, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @remote}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}]}) [ 286.235477] sctp: [Deprecated]: syz-executor4 (pid 7370) Use of struct sctp_assoc_value in delayed_ack socket option. [ 286.235477] Use struct sctp_sack_info instead 11:42:14 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={0xffffffffffffffff}) r1 = accept4(r0, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000000)=0x80, 0x80800) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x1cd}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000280)={'dummy0\x00', {0x2, 0x4e22}}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000300)={0x1, 0x0, [{0xfff, 0x6, 0x0, 0x0, @adapter={0x6, 0x1000, 0xffffffffffffff1f, 0x5, 0xdfeb}}]}) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x6) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000240)={0x8, 0x0, 0x3, 0x0, '\x00', 0x48}) [ 286.383678] print_req_error: I/O error, dev nbd3, sector 0 [ 286.389926] F2FS-fs (nbd3): Unable to read 1th superblock [ 286.447679] IPVS: ftp: loaded support on port[0] = 21 [ 286.463394] block nbd3: Attempted send on invalid socket [ 286.469153] print_req_error: I/O error, dev nbd3, sector 8 [ 286.474893] F2FS-fs (nbd3): Unable to read 2th superblock [ 286.520375] block nbd3: Attempted send on invalid socket [ 286.525931] print_req_error: I/O error, dev nbd3, sector 0 [ 286.538593] F2FS-fs (nbd3): Unable to read 1th superblock [ 286.549412] block nbd3: Attempted send on invalid socket 11:42:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000040)={0x5, 0x100000000, 0xffffffffffffffe0, 0x7f8, 0x14, 0x2}) r1 = socket$inet6(0xa, 0x5, 0xfffffffffffffffd) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x82, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000100)={r3, 0x3}) setsockopt$inet6_buf(r1, 0x29, 0x2b, &(0x7f00000002c0)="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", 0x108) [ 286.588106] print_req_error: I/O error, dev nbd3, sector 8 [ 286.602178] F2FS-fs (nbd3): Unable to read 2th superblock [ 286.818005] syz-executor1 (7354) used greatest stack depth: 12568 bytes left [ 286.965895] sctp: [Deprecated]: syz-executor4 (pid 7381) Use of struct sctp_assoc_value in delayed_ack socket option. [ 286.965895] Use struct sctp_sack_info instead 11:42:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f24653d30303030303030303030303030303030303030303030302c757365720169643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c64656661756c745f7065726d697373696f6ef32c626c6b73697a653d3078303030303030303030303030303430302c616c6c6f775f6f746858722c6d61785f726561643d3078303030303030303030303030303030312c626c6b73697a653d3078303030303030303030303030303230302c626c6b73697a653d3078303030303030300104000000000000302c00"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10201, 0x3, 0x5000, 0x2000, &(0x7f000001e000/0x2000)=nil}) 11:42:15 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={r1, 0x6ec}, &(0x7f0000000340)=0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 11:42:15 executing program 2: r0 = memfd_create(&(0x7f0000000040)="0a1873656c696e7578212f00", 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x4) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000280)=""/90) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @local}}, [0x10000, 0x3, 0xe849, 0x62a, 0xc000000000000000, 0x80000000, 0x20, 0x6, 0x401, 0xfd3, 0xf2b0, 0x4, 0x133, 0x8, 0x9]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x8000, 0x2, 0x8005, 0x4, 0x1, 0x3, 0x7, 0x8, r1}, &(0x7f0000000240)=0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000300)={0xa, 0x4, 0x0, 0x4}, 0xa) 11:42:15 executing program 5: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000018000/0x2000)=nil) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000800)='dctcp\x00', 0x7bddb19f035b91ae) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback, [0x80100013]}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x80, 0x0) connect$can_bcm(r2, &(0x7f0000000400), 0x10) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x610000, 0x89) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000200)={{0xfffffffffffffff9, 0x7}, 'port0\x00', 0x40, 0x1a0820, 0x5b0e, 0x3ff, 0x800, 0x100000001, 0x4, 0x0, 0x4}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x64, 0x4, 0x2, 0x0, 0x0, [{r3, 0x0, 0x5}, {r3, 0x0, 0x7ff}]}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000002c0)=""/201) 11:42:15 executing program 1: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1c043, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000002c0)={0xfffffffffffffff7, 0x0, {0xffffffffffffffff, 0x3, 0xc00000000000000, 0x0, 0x800}}) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={"637263743130646966002b3c30dfaa5f28002200"}, &(0x7f00000001c0)}) 11:42:15 executing program 4: unshare(0x8028004) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) semget$private(0x0, 0x4007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020400) [ 287.367585] netlink: 'syz-executor0': attribute type 29 has an invalid length. [ 287.450423] netlink: 'syz-executor0': attribute type 29 has an invalid length. 11:42:15 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x1000000, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000300000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r6, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) lseek(r6, 0x2a, 0x7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) 11:42:15 executing program 1: sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x6, 0x0, 0x400}}, 0x28) 11:42:15 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x31, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x12, 0x5, &(0x7f0000006000)=@framed={{}, [@ldst={0x1, 0x80ffffff, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000040)='syzkaller\x00', 0x100000001, 0x1000, &(0x7f0000004200)=""/4096, 0x0, 0x0, [], 0x0, 0xe}, 0x48) 11:42:15 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000040)='GPL\x00', 0xffffffffffffffff}, 0x30) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xde50) r1 = socket$unix(0x1, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000280)={0x18, 0x0, 0x6, {0x7fff}}, 0x18) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) getsockname$llc(r3, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000240)=0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, &(0x7f0000000000)=0x100000, 0x800000bf) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f00000000c0)={0x3, 0xffffffffffffff9c}) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) 11:42:15 executing program 4: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000dc0)=""/4096) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x7}}, 0x20) sendfile(r1, r2, &(0x7f0000000040)=0x2, 0x1) 11:42:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="15"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x800, 0x108) write$FUSE_NOTIFY_POLL(r4, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x4}}, 0x18) setsockopt$inet6_tcp_buf(r4, 0x6, 0x3d, &(0x7f0000000300)="363af976734cf36895bf347a16764eefa400a0bc81e841cc2aacca5aabd6f5b7d5eb82e72aa5840926b11594036789f995aca2ccc4f56f94d7cbe4e1cd3620f15956cd32c7665d28c4653947c88fbfe699fef00790d11f9fdd92fbb538ec2d5e5a8659fec9a17678c4f58eda06fade05b75d27032ac32cef1011ee64bbee1fc1380a7aa69ca4e0432696182039337fb9a6e68e5b84b0", 0x96) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f00000001c0)=""/215) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000100)={0x2, 'MR'}, 0x3) 11:42:15 executing program 5: rt_sigaction(0x9, &(0x7f0000000100)={&(0x7f0000000080)="44dbe4c4e17c10bb4c2f80a366f3ae660f383b8e8323000083f06d660f2837c4a3790506da41f90fdf29a1a36e7abf8ef35e78", {0x1}, 0x0, &(0x7f00000000c0)="8fc810ecda062e460f0ff694c4a2218c76f1c402cd0a620a8fc95899c8673e0f127cf0a7c4a17b118b00d00000c4a1a1147a00dece0f0f7ac19a"}, &(0x7f00000001c0)={&(0x7f00000002c0)="c4623d3b53f38fc978e388ed000000c441ddfa570f660fe03b45d9c8c4815171f332c4c28d8e1cfec442d537cbc40189edbc59a7e20000f0440fba789975", {}, 0x0, &(0x7f0000000180)="36460f38cb592e440f458600000080f30fbd5f9e81f900000000360f01dcc0c9d536f001600bc4219458a601000000f2430f5f710e430fdd7a00"}, 0x399, &(0x7f0000000200)) rt_sigpending(&(0x7f0000000000), 0x8) rseq(&(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1, 0xffffffffffffff3c, 0x1ff, 0x2}, 0x1}, 0x20, 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)) 11:42:15 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000480)={0x0, 0x3}, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x100) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000500)={[], 0x8000, 0x101, 0xdb7, 0x0, 0x660603b2, 0x1, 0x7002, [], 0xed}) r2 = getpid() shmget(0x3, 0x2000, 0x54000084, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000140)=0x5) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x8eaf, 0x2000) readlinkat(r3, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/31, 0x1f) connect$l2tp(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @local}}}, 0x7) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@local}, &(0x7f0000000240)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x2c}, {0x0, 0x0, 0x6}}, {{@in6=@loopback, 0x4d6}, 0x0, @in=@remote, 0x3507, 0x1, 0x0, 0x0, 0x1}}, 0xe8) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000004c0)) [ 287.880642] binder: 7431:7432 got transaction with invalid offset (72, min 0 max 0) or object. [ 287.905602] binder: 7431:7432 transaction failed 29201/-22, size 0-32 line 3036 11:42:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x10200, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r1, 0x0, 0x60, &(0x7f0000000080), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='team_slave_0\x00', 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) socket$l2tp(0x18, 0x1, 0x1) [ 287.961510] binder: BINDER_SET_CONTEXT_MGR already set [ 287.967056] binder: 7431:7458 ioctl 40046207 0 returned -16 11:42:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='up.controllers\x00\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0xc00}) [ 288.002547] binder_alloc: 7431: binder_alloc_buf, no vma [ 288.030373] binder: 7431:7458 transaction failed 29189/-3, size 0-32 line 2973 11:42:15 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)={0xea, 0x4, 0xf30, 0x0, 0x0, 0x9}) [ 288.093609] binder: undelivered TRANSACTION_ERROR: 29201 [ 288.123411] binder: undelivered TRANSACTION_ERROR: 29189 11:42:15 executing program 1: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x0, 0x0, 0x20000000001}, 0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x282, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x8}, 0x8) [ 288.155567] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 11:42:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000004c0)={{0x5, 0x6, 0x0, 0x2, 'syz1\x00'}, 0x2, 0x0, 0x100000001, 0x0, 0x0, 0x74, 'syz1\x00', &(0x7f0000000140), 0x0, [], [0x0, 0x3, 0x0, 0x5cd2]}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="e566f6aaa7e369be7a8948c68b2d7d57a4fca92b2b11e253e369e9aedf7e"], 0x1e) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYBLOB="4ae7232017160fbb12dad521af6c06bc2b82"], &(0x7f0000000340)=0x1) dup3(r0, r4, 0x80000) 11:42:16 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x12) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, {0xffffffff, 0x4, 0x0, 0x200, 0x1, 0xaea}}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000001c0)) mbind(&(0x7f000029e000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x6, 0x6, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 11:42:16 executing program 5: r0 = socket$inet6(0xa, 0x8000000080003, 0x800000000000004) r1 = open(&(0x7f0000000200)='./file0\x00', 0x82, 0x8) syz_mount_image$ceph(&(0x7f0000000300)='ceph\x00', &(0x7f0000000380)='./file1\x00', 0x7fffffff, 0x1, &(0x7f0000000440)=[{&(0x7f0000000400), 0x0, 0x6}], 0x8, &(0x7f0000000480)=']\x00') ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") prctl$intptr(0xa, 0x80000004) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)="0000000201000000000000010400000000000000", 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000400)=""/60) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000140)={0x7ff, 0xfffffffffffffc01, 0x80000000000, 'queue1\x00', 0x3}) r2 = open(&(0x7f0000000040)='\x00', 0x200, 0x31) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) socket$nl_crypto(0x10, 0x3, 0x15) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0), &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) 11:42:16 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getresuid(&(0x7f00000023c0), &(0x7f0000002400), &(0x7f0000002440)) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f0000002340)='./file0/file0\x00', &(0x7f0000002380)='9p\x00', 0x0, &(0x7f0000002480)={'trans=unix,', {[{@aname={'aname', 0x3d, '/dev/ptmx\x00'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x62], 0x2d, [0x0, 0x37, 0x0, 0x36], 0x2d, [0x31, 0x72], 0x2d, [0x75, 0x0, 0x32], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x33]}}}, {@context={'context', 0x3d, 'staff_u'}}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x10000, 0x200}) 11:42:16 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x44) umount2(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000001840), 0x0) sync() 11:42:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000340)={0x2000000, 0x0, 0x0, 0x3}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x201, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000300)=0x8001) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = getpid() getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000380), &(0x7f0000000480)=0x30) r3 = syz_open_procfs(r2, &(0x7f00000003c0)='\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r3, 0x0, 0x9, &(0x7f0000000040)='fdinfo/3\x00'}, 0x30) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3f, 0x200c0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000400)=0x1a6) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000240)=0x9, 0x4) rt_tgsigqueueinfo(r4, r5, 0x36, &(0x7f0000000140)={0x1, 0x9, 0x8, 0x7}) preadv(r3, &(0x7f0000000480), 0x10000000000001d8, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000002c0)=0x80000001) [ 288.320149] ceph: device name is missing path (no : separator in /dev/loop5) 11:42:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x81, 0x100) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0xc, 0x4) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0xfffffffffffffffd) 11:42:16 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000001600)=@sco, 0x80, &(0x7f00000016c0), 0x0, &(0x7f0000001700)=""/62, 0x3e}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="fa0c000016008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1008ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff76470c7651d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c86010000000000000061dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073576a1f56d529e407154fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101000, 0x0) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x1, 0x7, 0x7f087254, "a789d140b5f726eab0b4451c8ef7cedf4a4e7e04fe0e9b9ec9a918f0699de92d21d4c1c78bfeeb2cc74a2447c455a48679d4960e769d55b61c3cb8e2d3a7ff", 0x30}, 0x60) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) recvmsg$kcm(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in6, 0x80, &(0x7f0000001300)}, 0x0) 11:42:16 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 11:42:16 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = syz_open_dev$midi(&(0x7f0000002400)='/dev/midi#\x00', 0xff, 0x800) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000002440)={{0xa, 0x4e22, 0xffffffffffff58fe, @local, 0xffffffffffff0000}, {0xa, 0x4e20, 0x2, @mcast2, 0x6}, 0x6, [0x154c, 0x5, 0x0, 0x800, 0x1, 0x80000000, 0xfffffffffffff8e9, 0x5]}, 0x5c) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x8000}, &(0x7f0000000100)=0x8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x40}, 0x8) open(&(0x7f00000001c0)='./file0/file0\x00', 0x10446, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) 11:42:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000600)=""/162, 0xa2, 0x0, &(0x7f00000006c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000001c0)='teql0\x00', r0}, 0xa6) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000440)={0x14}, 0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={"1b70dbe9e96f434a0000000000008098", 0x6001}) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)=""/240, &(0x7f0000000880)=0xf0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000000740)) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000003180)) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000840), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000780)={0x0, @dev, @multicast2}, &(0x7f00000007c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @broadcast, @rand_addr}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) connect(0xffffffffffffffff, &(0x7f00000031c0)=@hci, 0x236) syslog(0x0, &(0x7f0000000480)=""/228, 0xe4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'erspan0\x00'}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(r2) 11:42:16 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$l2tp(0x18, 0x1, 0x1) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}, [0x0, 0x0, 0x0, 0xc0ffffff]}, 0x10) [ 288.721434] FAT-fs (loop2): bogus number of reserved sectors [ 288.757892] FAT-fs (loop2): Can't find a valid FAT filesystem 11:42:16 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0), 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1000007f0ad21853315b6502b153"], 0x1}], 0x1}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000001200)=0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xc7b, 0xe647, 0xff}, &(0x7f0000000140)=0x10) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x541040, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0xffffffffffffffb7}, 0x8) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0xffffffffffffffe1) [ 288.894650] FAT-fs (loop2): bogus number of reserved sectors [ 288.942839] FAT-fs (loop2): Can't find a valid FAT filesystem 11:42:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002d000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c000500080005000000000023a240fbcc21d229859cb5041ec1fd4113d7357d842f5a3377f479edf6d61913e412b1ca6ae9c94f5b1584ff78b8ff138772dc66818dff43c06b29ff7a9264ad6f321bd7044833e0e1771636fd2d6eafb217e0be0691997652be2dcdbd20160d04708957006fd0cc872565c633af319630629715fa832ca6b987f612d5a6a0ff4c0f554f4521e440e164afc46f0d526ea3"], 0x44}}, 0x0) socket$inet(0x2, 0xb, 0x1f) 11:42:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="80b6921200000000000000000000000000000000000000000000000000000000000000000000000000000000"]}) 11:42:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x80400) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x200007fb, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r2 = dup2(r0, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x3, {{0xa, 0x4e22, 0x6, @loopback, 0xfffffffffffffffb}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000002900)=ANY=[]], 0x8}}, 0x8000) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x2, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x36, 0xffffffff, 0x9}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f0000000180), 0x8) 11:42:17 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40580, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$xdp(0x2c, 0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@dev, @in=@dev}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc0}, 0x1a0, &(0x7f0000000c80)={&(0x7f0000000a00)=ANY=[@ANYBLOB], 0x1}}, 0x3) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000280)=0x5e, &(0x7f0000000380)=0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000006c0)={0x0, 0x3, 0x3}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000001c0)) 11:42:17 executing program 2: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002800010b002000000000000006000000"], 0x14}}, 0x0) 11:42:17 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x6083, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x9, @mcast1}}, [0xfffffffffffffffe, 0x3, 0x7, 0x1, 0x40, 0x7fff, 0x1, 0x6, 0x81, 0x5, 0xe983, 0x84, 0x4, 0x9, 0xfffffffffffff0b3]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)={r2, 0xfff, 0x5, [0xfffffffffffffffe, 0x1ff, 0x10000, 0x4, 0x9]}, 0x12) r3 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x10}) ioctl$TIOCCBRK(r3, 0x5428) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x2, 0x1}}, 0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x101}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x20003, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) fcntl$setlease(r0, 0x400, 0x1) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) futex(&(0x7f000000cffc)=0x2, 0x1, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000)=0x6, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000140)={0x7, 0x9827, 0x1}) 11:42:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) flistxattr(r0, &(0x7f0000000440)=""/14, 0x7) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="f56a70cb23de77b95a1c0e6bd30b7d2f", 0x10, 0xfffffffffffffff9) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) keyctl$negate(0xd, r1, 0xfffffffffffffff9, r2) 11:42:17 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='k\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$void(r0, 0xc0045878) 11:42:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000f000000009500000000000000abbf83fa3e85c8ce257d0b39f46f3e0dd9d5de1ae0dd58dec7dfe07c220bf236db4ff8bcdd4ad898073dd4c0892b9aae0410286eb61fa1ca7c07c24e461652f6fb8c176f2fcdb53c3846992bc3a08f075b0778719c0bb50b98c29babc4939c50954367f2c7d9ba153339c9b7b5d8938b5b20e84445a8b99e03ade60c10328acfddb7ea7355005d0691fdbb734cf41a3f2f2a3f892f7a281ddd48908d58bd1c9e7ce2e93ce8822d447409146a1c57f9ee69723f5c7ba37d69f015e96b6cf13c96cdfaafe684617a9df0f54afe4a8dcf"], &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x8200003, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x6}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) 11:42:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) semget(0xffffffffffffffff, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r1 = inotify_init() fchdir(r1) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f00000000c0)=0x45f97374) [ 289.555267] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "k" 11:42:17 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r1, 0x540c) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000785000), 0x4) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xc00, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 11:42:17 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80400, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x2, 0x0, [0x0, 0x0]}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000000c0)=0x40, 0x4) 11:42:17 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x4, 0x0, 0x9917, 0xffff, 0xfffffffffffffffe}, 0x8002) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)) openat$cgroup_procs(r0, &(0x7f0000000180)='cZroup.procs\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x200000) getsockopt$nfc_llcp(r2, 0x118, 0x2, &(0x7f0000000140)=""/58, 0x3a) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000040)) unshare(0x40000000) pipe2(&(0x7f0000000100), 0x800) socket$packet(0x11, 0x3, 0x300) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x10001, 0x0) [ 289.714315] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "k" 11:42:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1402000}, 0xc, &(0x7f0000000000)={&(0x7f0000004340)=@setlink={0x24, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) 11:42:17 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="63726561746f323d982e322c09fbd2b8cdbc65d71572b1e34dffb120a719816a9eac79f4cd161e93efaf7599108a7c17826cc7fbfb15faad8bd80398fcbbfc422aa25a2506c5400d63457c3add88e947263132781e9dd08d6e4d7eaa5abaff32b0853de23f721f412cfadbf0e846ca05fa4fa1456f1f115aec8c9272524606fa847bea3a3a30437dcc7c5e8fb4692a63cbccaf97ab236a5a441b7aac010090fb77902e7dfa9b560d84c5b7d0a6e88b992d73e05486c168b9d32d3775628f05463f13e658f6ae7fca76ca4f74d7e4bf391437ded1aa77d0579bd7f54c2089d11f76652e85d71b6e19b0d4eb4291ed3efbfbc8a42c3219eb19265a278055edebc918d8f71a3f42e30957053cd4ac8581"]) [ 289.971082] IPVS: ftp: loaded support on port[0] = 21 [ 290.041143] hfsplus: unable to parse mount options 11:42:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xffffffffffffffff, 0x4, 0x4, 0x1, 0x4, 0xffffffffffffff9c}, 0x2c) r0 = getpid() ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000300)={0x0, 0x0, 0x7fff, &(0x7f00000002c0)=0x4}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) sched_setparam(r0, &(0x7f0000000100)=0xfffffffffffffffd) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) syz_open_pts(r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x28, 0x1, @tid=r0}) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x52, 0x3, 0x0, 0x0, 0x0, 0x9703, 0x7f, 0xec0e, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000000)=r0) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1, 0x3, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/10) 11:42:17 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x511a80) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x7) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 290.192823] hfsplus: unable to parse mount options 11:42:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x80000000000009}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)}], 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000004640)='/dev/full\x00', 0x50000, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000100)={[{0x6b17, 0x1, 0x7ff, 0x80, 0x6, 0xffffffffffffffff, 0x100, 0x0, 0x3f, 0x0, 0x8, 0xbccf, 0xffffffff}, {0x20, 0x5, 0x1000, 0x9, 0x8000000000000, 0x2, 0x5, 0xfff, 0x0, 0x7, 0x4, 0x6}, {0x9, 0x36, 0x8000, 0x10001, 0x1, 0x7cb, 0x6, 0x8000000000000, 0x2, 0x1ff, 0x800, 0x2, 0x2}], 0xffffffff}) connect$nfc_llcp(r2, &(0x7f0000004680)={0x27, 0x1, 0x0, 0x1, 0x8, 0x2, "23138e4c5bc88de916be774ec7627c29aee992395341d2f2c9bb578a77996ddd8b190d80febb43c7d00178263be39c72fc7fa9482782a9ef48b1b6af4ace95", 0x2}, 0x60) socket$inet(0x2, 0x805, 0x200) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x4) 11:42:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x8000) openat$cgroup_int(r1, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000005fe4)={0xa, 0xffffffffffffffff, 0x100000002, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000002c0)=""/18, 0x324}}], 0x36c, 0x12000, &(0x7f00000001c0)) 11:42:18 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x11, &(0x7f00000000c0)='@\']selinux,wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r1, &(0x7f0000000300)=r2, 0x19) r3 = msgget$private(0x0, 0x20) msgrcv(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e900000000000000000000000000000000000000000000080000000000000000000000000000009de58f517730dc6cc588840cff7fe8860000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xbe, 0x3, 0x800) pipe2(&(0x7f0000f61000), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x3, 0x9, 0x101, 0x91, 0x5, 0x2}) 11:42:18 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000001c0)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000140)=""/57) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x21) setsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x38000000, {0x0, 0x2}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) memfd_create(&(0x7f0000000200)='/dev/vsock\x00', 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000240), 0x4) [ 290.602413] IPVS: ftp: loaded support on port[0] = 21 11:42:18 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, r0, 0x0) [ 290.639527] Unknown ioctl 19307 11:42:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x54) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x81, &(0x7f0000000080)=ANY=[]) r1 = dup(r0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000180)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x0, r0}) 11:42:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff80000001, 0x8000) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000100)=""/198) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={[{@type={'type', 0x3d, "6b4c99eb"}}]}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000200)=0x10) [ 290.852253] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 290.880877] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 11:42:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x804e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x269) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r1, r0) [ 290.931518] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 290.965465] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 11:42:18 executing program 1: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000001800)={0x2, r1}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) write(r2, &(0x7f0000001840)="62d9b04ff87983c403a4b32412138a731e8b0e0656a475e11d64572e45bc061d7cac04f4f64d39514a0aa24e9ccd554810f6f403b8f4944e4eaa02497c97c6ced472ab356a0eeb86ed433fb3895e3b63c587d870ae03156569d9f45728895aaca51769ac9a42511ef5a819facd98c675f2180f907ae1ee066bc7ee50cd5a8d7307a3e6ae8c", 0x1c) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) process_vm_readv(r3, &(0x7f0000001680)=[{&(0x7f0000000340)=""/87, 0x57}, {&(0x7f0000000440)=""/114, 0x72}, {&(0x7f00000004c0)=""/233, 0xe9}, {&(0x7f00000005c0)=""/175, 0xaf}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x5, &(0x7f0000000180)=[{&(0x7f0000001700)=""/244, 0xf4}], 0x1, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b80000001900070400000000000000007f00000100000000000000000000000000000000000000000000ffffac14140000000000000000000200fffc00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a85cb0268d6cbf86421f2b8d9096fc1f2f27880acac0c44994128b5e3f40e39479ccd7f1e93ebf11a503b441d4d0206537c7088ddda69d8e5f67314b63642919ed13d7cb1f89440de439fb62953284d059283c6a8e3c045d1abee42bb95aedd25a1495266b9e788"], 0xb8}}, 0x0) [ 291.099097] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 291.125557] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 291.170339] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 11:42:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2002, 0x10) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000340)="6cba21e5188f8d364f9d10e624087ba25e7a53d0ac9f5b737f9c3ef3febfaacbf5f89b8c15a9541c957e81beaeeb1d04d226d9db1e5a7996a8e6c242178351787271f2048db0e6e833d0803a190d660ccd8dfbded1eaf8721528736282efbd64ff04483679e4a3592ddda13810deb5f3a299517fbb09541672173c062f68aed96ef641994e74587d27b23d6c6e11cc0a316cd14cc77ae603078791d1c4f4c185357fadaa137b2171c4d7c4e03a0f0dba56d836962680375d0ad7db0e311fe754d54be6945d916a1809120e1d91406ba7346f51b249fa4c6c34f735a57bf7ec2e8946472b3d090ad348e1f4ee23830907dfd7") r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r0, r0}, &(0x7f0000000240)=""/240, 0xf0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) [ 291.221356] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 291.403006] Unknown ioctl 19307 11:42:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)={0x107, 0x1, "548ccf000445f14689c0130da95d3ad750cb0c3d9c6cd0a4b4b98b09ce507e1ad9893a6350b93a190726fe754f7e4f11e1dcbc635ff773bf74e11e8df555efe20b39d83588b0371c6881c877d5bd23fa2ebc706d606bb392e354219475f173f139c9cc9ce6c6284b87f22a95f0d351c5fd0b0c7c3ba460435a9cabbfb573660e1e0719c99385b1704a159efe755d4be8329b7cdf4e0e0b24dd0ca5a114858b95a2aebbda50d2c12bc48623ea4d11c78aaa0a0fab0b99e5fcf57f74c2e228777be71982e6907a2cd3730aae99e67cc739555ea0e8e21ba9a28c0b0abff11bf07290569f4a58ab70f6dd5a53153effa31d0630d35e045d7ce4c8bab5a2efb10f"}, 0x82080) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x13}) 11:42:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r2, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 11:42:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r1, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', "27656d3075736572fa2d7365637572697479766d6e65743124"}, 0x32, 0xfffffffffffffffe) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000240)=0x1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:42:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010507041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 11:42:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xffffffffffffffff, 0x4, 0x4, 0x1, 0x4, 0xffffffffffffff9c}, 0x2c) r0 = getpid() ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000300)={0x0, 0x0, 0x7fff, &(0x7f00000002c0)=0x4}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x20000000000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = socket$inet_sctp(0x2, 0x4, 0x84) syz_open_pts(r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x28, 0x1, @tid=r0}) write(r1, &(0x7f0000000100)="98aeed59daa3f740baa9d464a2c93010d4ef8e0b430ad9d7a690dd9063a71e1c586d8657b9bed8bb59dd00000000000000000000000000000000000000", 0x96) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x52, 0x3, 0x4, 0x0, 0x0, 0x9703, 0x0, 0xec0e, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x420) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000000)=r0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e24, 0xfffffffffffff704, @remote, 0x5}}, 0x2, 0x1c3a74f, 0xd79d, 0x7, 0x56}, &(0x7f0000000340)=0x98) 11:42:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) sysfs$3(0x3) sendto$inet(r0, &(0x7f0000000380)="a0", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000340)={0x0, 0x8000}, 0xfdf6) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1, &(0x7f00000017c0)=""/70, 0x46}, 0x22) 11:42:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/173) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000900)=[@in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @local}], 0x3c) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000340)=""/237) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000100)=0x1) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x62eb, 0xffffffffffffffff}, 0x14) accept$unix(r3, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0xfffffffffffffe8c) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)) [ 292.090047] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 292.131571] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 292.140348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:42:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000000002, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321302e2f66696c652a0acd5a9dc82312aae5cefd7465824b440da1872e6c9a5cf662c089cf68b3f6314b9df1c0da9ec12766353fbdb2090000000c6d44663556c205ff15f1c275ec94ed418e5bdc5ef5ca46b4e3e2b7049b93aa5602178c456ba169ec4e5c0736b97abf8e818cb9dc2220e41f7b39d0d71360b2f9b6743865ead7aeb7a3ab2466bb2b2141a494"], 0x3b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x200000007f}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x7f}) [ 292.201201] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:42:20 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040)="a4bd982d37dc98d8d9f177f4f7fa2d311132a03af7", &(0x7f0000000080)="ad33b07164bb8a7ab20d63cc7daf178c62fc07d7530924089baa0a90a0dd3ae51c160190423cbc3e77091b8f8267ca6b217105362d0468b9a98512c3c50bffdfcdfd3484b4cb8ac983e683a0fb93e12fe488ba3e4cebc3ca2e7c9617594b7eef49247ee22a414ab5d35de6f5c84d7386", 0x1}, 0x20) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x8983, &(0x7f0000000380)={@mcast1, @loopback}) 11:42:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x9, 0x8}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x1, 0x7}, &(0x7f0000000200)=0xc) semtimedop(0x0, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(0x0, 0x0, 0x10) 11:42:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') readlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000280)=""/142, 0x8e) 11:42:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$sg(&(0x7f0000001800)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xa0052, r0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_targets\x00') getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000000c0)={@remote, @local, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newaddr={0x78, 0x14, 0x308, 0x70bd29, 0x25dfdbfb, {0x2, 0x3f, 0x302, 0x0, r3}, [@IFA_LABEL={0x14, 0x3, 'vlan0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x458880e0, 0xfff, 0x100000001, 0x6}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x5, 0x6, 0x3a0f}}, @IFA_BROADCAST={0x8, 0x4, @multicast2}, @IFA_LABEL={0x14, 0x3, 'veth0_to_team\x00'}, @IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x48080) 11:42:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x26) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) 11:42:20 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x2, &(0x7f0000000000)={0x9}, 0x0, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x101ff, 0x0, &(0x7f0000ff4000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) 11:42:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f00000001c0)={0x0, 0x87fa, 0x8, 0x8c, &(0x7f0000000080)=""/140, 0xcd, &(0x7f00000002c0)=""/205, 0x1000, &(0x7f0000000600)=""/4096}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000200)={0x4, 0x3, 0x1ff, 0x5, 0x10, 0x4}) 11:42:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000100)="79b6a0cd3734e9a122b40fadcf54623c4f404090c2020ac17b191fd27730173c12e5e325986bfc970f16b232262919f476c96830d036f9c537f3030d95bfd3e87b85b14630e5ccbdcb85e9b50689421396f4dd5fa52e96ede12f48647e630479425ce93acaa1baabbdaef2aada0065379a9f8038927c4de453a8fb9f497a241f93b281809354aa5e073f2d3eb151e46bfaa2c3fe793f1226f972e8c261d4b56ecf2c2df03919ed9d22fd66f0d9f11cdbb07a8ad8f1ed64f338bb", 0xba}, {&(0x7f0000000200)="2f37cf4a4edc466b655af855ea4dfda522a04e351e27cd63c09678c007308d2703a25a64008dd377eedf9d89808435fa3718ed73358da63ced8258101756c5a6f17c66163e8f717161e20ed6c93f0a5aae07fdfb58f94084618812ee274692737838238120ec2ed27d98b9", 0x6b}, {&(0x7f0000000280)="6825dee9ffc497f555561be7a140766e35f39b2c8d368c7a449198354839e73ecb01b673c75330400bfc52180cdca15dcff00e93547c666711b6859a0971ed19c22c2eacd62e621333b7bf10b9e992a4948969e9680a90d8ea5a03a2c6adda6a842821faefa9d44671ef71bd78a2ad388860435e3019fdb7296853336a4f83cd9567783e6109127e4be6e233e76bbac3dce2f101ad5691699144b8dbb5c0924933af0e15e55cd393f7a07f62f7d7f7ce499a00274f0f7ba3d3903b", 0xbb}, {}, {&(0x7f0000000340)="73c1602353eb2bbb3928cd9c4ff0fb3aee937d0700e6a5cbcd4924a85231aa151938265c0bc3d00c6668e692d6086cfad5deebc103d603e1cd8d609c5003", 0x3e}, {&(0x7f0000000380)="c2989f6f2ce3f71861cdd1a0061bd3ed2761033c308fc48aac25ab7a959381d8f0da842634e824f15ddd60b606c63bda6a70ed7ef4fe783fe6f43ac0ec4e2c23534be395bcf62914c046152290c091f2436abfbb1287ab9eb45620cf9cc5cbbda25e5f3172c0a82153c9dabab0e8ff44fc0a76745b1b7757bb2f88fe8b623e12a257f524f65d5d", 0x87}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000000440)="1b455f148c2d3f14fd", 0x9}], 0x8, 0x0, 0x0, 0x20004801}, 0x44040) setsockopt$sock_timeval(r1, 0x1, 0x9, &(0x7f0000000040)={0x77359400}, 0x10) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r2, 0x0) [ 292.656164] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 292.725782] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 11:42:20 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x1}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$peek(0x1, r4, &(0x7f0000001240)) r5 = gettid() recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0xffffffffffffffb3, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x3fffffffffffe02, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1004000000013) 11:42:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)='keyring.bdev\x00', 0xffffffffffffffff}, 0x30) prlimit64(r1, 0x3, &(0x7f0000000140)={0x9, 0x4}, &(0x7f0000000180)) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0400c799639ca0ef746cb762346a10c7361281f010653f047fd800000000067baf004888", 0x24) 11:42:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d4"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:42:20 executing program 2: futex(&(0x7f0000000000)=0x2, 0xf, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f00000000c0)=0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x2710}}, &(0x7f0000000100)) 11:42:20 executing program 1: r0 = socket$inet6(0xa, 0x1100000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x2, 0x0) bind$inet6(r2, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket(0x10, 0x2, 0x0) socketpair(0x15, 0x80005, 0xd00, &(0x7f0000000580)) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r3, r4, &(0x7f0000000000), 0x80000002) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="75a85b5775486875d2110805942cec4c5dfef667c232637a91905655dda018cf3ee9f2fb2c2cf698cc27491c0eda47eeb5ef0bdfcd76f0aec5203259eb1ff9a2a9d75bcba76e0d618855851b1bfdbf8cdd32ff82cf7c3fd9a3980b36950fe55384ccf3c6e3af4d", 0x67, 0x9}, {&(0x7f0000000140)="8770859455dddf838d50973ac77610625ccacdc73c4b98d7e1af4e27a97c09abf2cd8708f417365bbbbd27ec4f67807d02a9008ab51046cdca9c0003a031d81ba3857e5e8f8bf79f29519594918cf76fb66743c490277335ef908fe2544b7c34b53d412e0932ec7e4d0379b03e4c", 0x6e}, {&(0x7f00000002c0)="5de877b35b6923849b9f3da753c5519ba028299a3e65bb62b483c8b87da36941fd755a3fc3ea284a96fb2bee5fe12630f214a6e904ddde8c9bbd41a2ca52570f626d3f6333cc4207e565cc780111d39ab12899eb89f838392621258659532247a8a66b6546a8d1ed8d602a07586c9ed4614d860c14cf8b5e56c7e9db1303605f0ba0003953cea7c147db461abf95e16eb5b49c83bcdabf74bfd47ae26f3ce7458ab11325216ef4d050f3c2d88b7c83606b7c3869f5fcbba6bdfd96713c0fcef1106dcf1d58928ac21c62c81e4dce", 0xce, 0x7}], 0xa00000, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6c090069736f383835392d362c756d61736b3d303030303030303030303030303030307f29c8453737372c6465636f6d706f73652c6465636f6d706f73652c7063723d300800303030303030303030303030303030184b3833302c00d426eef089b0"]) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x42, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r4, 0x0, 0x9, &(0x7f00000003c0)='/dev/dsp\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r5, &(0x7f0000000540)) 11:42:20 executing program 4: r0 = userfaultfd(0x80800) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x5, 0xbb9}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) 11:42:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000, 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0xe4, "f373c12cfa65403a28c90efd72cdcf51fd151ac3e192dff408b2098759fcaf41f5ed83009651f4c9dc0d173508d055e739e5c714e9898c5005f66445b4861c19cf85773d799efdf77ec3316485208f5056bf646e579d65ed3bea0da494b29698408b89ba1a6bdb4c882baae4e7b906bad52e499297bc9ca9d708deb0487d1fedaa5292eb171230c45e3f82b5bf919101ec53fee6d0048da61a3cbee55114530ea94b7d89bb5287a9fac17799c96e6db11e692671417baedec441deaccbe44b09adb54386e2b44ce1e7f9e10276806caabca6de0f76f26f6464c236c2e551ffc2d6f8b464"}, &(0x7f0000000040)=0x108) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x268]}) [ 293.063230] QAT: Invalid ioctl [ 293.077836] QAT: Invalid ioctl [ 293.086555] hfsplus: unable to parse mount options 11:42:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000003, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net/udp6\x00') fcntl$setstatus(r1, 0x4, 0x40800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) sendmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000740)=@ll={0x11, 0x1d, 0x0, 0x1, 0x7}, 0x80, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x20008014}, 0x2}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_dccp_buf(r3, 0x21, 0xe, &(0x7f00000007c0)=""/130, &(0x7f00000003c0)=0x82) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x1, @local}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), 0x8) setsockopt$sock_timeval(r6, 0x1, 0x18, &(0x7f0000000380)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000400)) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x400000, 0x40000}) [ 293.181542] hfsplus: unable to parse mount options 11:42:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') sendto$inet(r0, &(0x7f0000000140)="0db7575b49b3f13638deaeb5b513ec7bb09fd72306297161e19b73a8a5c5684ef0e91170293dc40fd78adf91ba1cdacc15069b0109d37bd05cf14e0b0a90613ba27004fb73827badb8c8e89f959a96bf18808f7593c80f55b79f40f56cdd1c38bec42c376a5a27735dfaaa09628c4f3cb9d526d8d63540ae117234abcb82a7852a8577df36d1f818be0aff5bb5259190b862c2d764d6938256492fbe20d6dcf28ca5f8745698dba3593f572c436a408325ca8357a1a40a793a0c000000000000000000", 0xc3, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x7}, 0x10) mlock(&(0x7f0000e06000/0x4000)=nil, 0x4000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_dccp(0x2, 0x6, 0x0) mincore(&(0x7f0000ed4000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/72) 11:42:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000000c0)={0x2, {{0x2, 0x4e20, @rand_addr=0x100000000}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}}}, 0x108) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000200), 0x1) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0xc0000000000000, &(0x7f0000000040)=0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') 11:42:21 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0xe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x600}}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7, 0xd2, 0x1, 0x100000001, 0x0, 0xbb, 0x400, 0x4, 0x10001, 0x1f, 0x5, 0x101, 0x8, 0x7bec, 0xaed, 0x6, 0x2, 0x25, 0x2, 0x9, 0x3aa, 0x2, 0x7, 0x2, 0x7, 0x1, 0x3, 0x80000000, 0x4, 0xff, 0x0, 0x0, 0x3, 0x5, 0x7, 0x6, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0xa403}, 0x40, 0x4, 0xfffffffffffff001, 0x3, 0x0, 0x6, 0x753d}, r2, 0xe, r0, 0x3) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:42:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x15, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="6e31d5399d5560b197f5e198e667856e", 0x10) [ 293.582938] dccp_close: ABORT with 8192 bytes unread 11:42:21 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000080)="76a01d0850a606eb4c7c483cce2ac1b96da6938ed14786b691c93aee", 0x1c, 0x1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1, r2}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @mcast1, 0x1ff}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='<', 0x1, 0x50, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r3, 0x7002, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={@mcast1, @mcast1, @ipv4={[], [], @multicast1}, 0x3, 0x9, 0x3, 0x100, 0x0, 0x40000020, r4}) 11:42:21 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) 11:42:21 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000700], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x26b) 11:42:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mlockall(0x1) clone(0x1000400, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 11:42:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x2}) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000180)="39bccd1682ee589f6cd60fbcc26640eef06088ea2818a47a383fdf6247f939879ac2b448c1516139cf92699b1efb19fe222533589834adf488ab8c9e41d909806db126db0567caf58b") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000010b7705f00000000000000000000000000c66a00009d0000"]) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000280)="69ac179edc3ebb4bd7e38349b3fde60d6c4eff4fbf219ecf6c5004ab7909b1bb1db7e1dcd0a18af9bb113532c09b696556a322a1b4b95dd9d494111e3d04ef67d3bb38c846d83954a51405caa2a3aa0ad1a5e9a65cb16cf829155ae8b4b258473f00e346affb3078e07408f983a96048325cac0e15d0fb5259b5e1b73720070b18e35317704e80f9249b5bb302344770c3530d56a50fc3c687e1b5115dee9104f7f42b96fc7556e75da8aca71e32d1c6d6503e4db798210da99315e89846") fanotify_mark(r0, 0x2, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') 11:42:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000080)="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") ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)=0x1) sendfile(r0, r0, &(0x7f00000001c0)=0x4000002000, 0x80000002) [ 293.995169] kernel msg: ebtables bug: please report to author: Wrong len argument 11:42:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x7}}, {@timeout={'timeout'}}, {@rq={'rq', 0x3d, 0x16}}, {@common=@msize={'msize', 0x3d, 0x9}}, {@timeout={'timeout', 0x3d, 0x1f}}], [{@dont_appraise='dont_appraise'}, {@fowner_eq={'fowner', 0x3d, r1}}, {@euid_gt={'euid>', r2}}, {@smackfsdef={'smackfsdef', 0x3d, "73656c696e7578a9"}}, {@permit_directio='permit_directio'}]}}) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 11:42:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4101fe) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x80020123, 0x4}) 11:42:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r2) 11:42:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r0, 0x4, 0x80042001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000023, 0x0) 11:42:22 executing program 1: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x1}) ptrace(0x10, r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x33, "cd342e881c49fda81f75bcb9a6f06d7e66e86bbc2f2eaee67846d12036399b8ee69f687da9d89eab96d026afce19f2c1c50077"}, &(0x7f00000001c0)=0x3b) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x1f000}, 0x8) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x400, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000240)=0x4) 11:42:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) gettid() setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) r2 = dup2(r1, r1) write$P9_RCLUNK(r2, &(0x7f00000000c0)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x2, @local, 0xf1}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r3, 0x1}, 0x8) [ 294.254762] netlink: 'syz-executor0': attribute type 18 has an invalid length. 11:42:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}}) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000440)) [ 294.386880] netlink: 'syz-executor0': attribute type 18 has an invalid length. 11:42:22 executing program 0: timer_create(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f00000002c0)}}, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000040)) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001c4, 0x0) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r5 = dup2(r2, r3) fcntl$setown(r5, 0x8, r1) tkill(r1, 0x16) 11:42:22 executing program 1: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)={0x29, 0x75, 0x1, {0x1e, "4a42d6a74bd560f471df53ea658a80c30735e695ca2f283b5198347e63c1"}}, 0x29) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB='\a\x00\x00\x00'], 0x1) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="0b04009b7b3f8b58f19538"], 0xb) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) io_setup(0xfff, &(0x7f00000002c0)=0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x40, 0x0) io_cancel(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xf, 0x5, r0, &(0x7f0000000800)="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", 0x1000, 0x2, 0x0, 0x3, r2}, &(0x7f0000000680)) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x4, 0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000580)={0x1, 0x0, 0x8, 0x200, 0x1, 0x0, 0x5, 0x7, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000700)={r5, 0xd7, "ced1f4e24771bd8e746e830250135cf697c75030a12c283042adb6bfcd829906b62f8e669a5b331eeab11593f4bffedfd57fada499778a9e711b7ff86540789850c7a3596cb5c288b51e4862f0c5d8246fd4798572bf461790ac41094a83f17b3d0a88a23e9cad02b22a1191efd3692849cbda26a5c29e64c0200084281159b7206285f9cd3e65d26449505054dfe2fd0267a18e02e616b73bcc3afc658d6d289a05f757da3ee2727e3a27c39d187670c1511a6466867c12de9dce3b29d9f09186e2ccf5edcd09aadc50eb054b707a5980f20633721f55"}, &(0x7f0000000640)=0xdf) r6 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000240)=0xb) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r6, r7, &(0x7f0000000040), 0x10000000000443) writev(r6, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) write$P9_RREADLINK(r7, &(0x7f0000000340)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) fcntl$setpipe(r6, 0x407, 0x200) read(r6, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r6, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$KVM_GET_REG_LIST(r7, 0xc008aeb0, &(0x7f00000005c0)=ANY=[@ANYRESOCT]) 11:42:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0xbd, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"760000000000000002000000bd6800", 0x43732e5398416f13}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x500000000000000) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0x8}, 0x1) r4 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) getpeername$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast1}, &(0x7f0000000280)=0x10) 11:42:23 executing program 3: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000180)=ANY=[@ANYRES64=r0]) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x1) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x0) socket(0x11, 0x800, 0xd63) 11:42:23 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x4, 0x6b2, 0xfffffffffffffa01}}, 0x30) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r1, 0xc3b87d2e4de1ffd1, 0xffffffffffffffff, 0x7ff, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0x8000}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 11:42:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, &(0x7f00000002c0)="87ce73c91f840f31ea04451b3375b49aeb4e19c9b1a69245f684d0a7b61ff217b1b4a7adcb7d17409ec9cd17aefe9e1cadecfe51cecb1adbcade224c403955406d9483131b94dc34be18e4497c20e1566d5856849d3fa80f5a7ac7b30f2310010d9de676660a5e7e5e0256e4cad2ebd72b7c626f6df9bab230ebccd2481039adcceab8a26d5d1537d9155dd1be4ba7a2b1da075451ffdb899384f70c50045c6c2f25af631f7655197e78f207367918faea31ec9ff4a2fa129866c28b72d23398e21af841044d9c3fd5d24c0ebd0751210fb179ebcb00000000000000000000000000000000") r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x20000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e23, 0x5, @remote, 0x9}}}, 0x84) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001880)=[{&(0x7f0000001700), 0x8cffffff00000000}], 0x24000, 0x0) 11:42:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000bdb000/0x1000)=nil, 0x1000, 0x0, r0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'os2.', '\x00'}, &(0x7f0000000240)='vboxnet1#posix_acl_accessvmnet1keyring\x00', 0x27, 0x3) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) geteuid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r1, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r6, 0xfffffffffffffffc}, 0xc) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000180)={r5, 0x6e0d0721, 0x3ff, 0x5, 0x214a, 0x8, 0x3ff}) close(r4) 11:42:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0xe0001}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000140)="c4827935b44587c38f2c430f2359b9f00b00000f32f2ad650f01cb66baf80cb8240e8682ef66bafc0cb076ee66b856008ee0660f38825f090f231666b807008ec0", 0x41}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @remote, 0x100000000}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) [ 296.036711] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:42:23 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x60a100, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000240)={0x5, 0xef}) r1 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0xfa6b, 0x7}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000280)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/11, 0xb}, 0xff7a) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000003c0)=""/151) read(r2, &(0x7f0000000540)=""/169, 0xfffffffffffffd56) [ 296.180399] psmouse serio2: Failed to reset mouse on : -5 [ 296.193343] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.209448] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.220104] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.240715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.255057] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.271711] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.284205] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.298102] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.311682] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.325273] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.339020] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.351650] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.365176] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 296.392499] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 11:42:24 executing program 5: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000003c0)=ANY=[@ANYBLOB="0600000000000000060a0000000000001f00000000000000d408ed00000000000100000000000000ef09000000000000ffffff7f00000000bb0b0000000000000000000000000000d80b0000000000000600000000008000f70b000000000000719f381500000000"]) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000740)={0x7, 0x0, [{0xc0000006, 0x7, 0x20dc1f6c, 0xbd, 0x2}, {0x0, 0x9, 0x2, 0x2, 0x100000000}, {0xd, 0x6, 0x72, 0x10001, 0x6}, {0x0, 0xff, 0xffffffffffffff00, 0x3, 0x7}, {0xa, 0x0, 0x9, 0x100000000, 0x6}, {0xb, 0x101, 0x0, 0x80, 0xffff}, {0x8000000f, 0x0, 0x7, 0x1, 0x7fff}]}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000800)='tls\x00', 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='timers\x00') ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000340)=0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000640)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0xaae, @ipv4={[], [], @remote}, 0x2}, @in6={0xa, 0x4e21, 0x80000001, @empty, 0x7fff}, @in6={0xa, 0x4e22, 0x55, @mcast1, 0x200}], 0xc4) dup2(r1, r2) preadv(r2, &(0x7f0000000a40)=[{&(0x7f00000000c0)=""/234, 0xea}, {&(0x7f00000001c0)=""/238, 0xee}, {&(0x7f0000000440)=""/195, 0xc3}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x7f, 0x3, 0x1, 0xe, 0xbba, 0x100, 0x2, 0x738, 0x7e, 0x1, 0x800, 0x0, 0x7, 0x1, 0x1]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x2, 0x6, 0x1, r3}, &(0x7f0000000300)=0x10) 11:42:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x111000, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x0) recvmmsg(r0, &(0x7f0000009340)=[{{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0), 0x0, &(0x7f0000005c40)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x13}, @mcast1, @ipv4={[], [], @loopback}, 0x3ff, 0x0, 0x0, 0x500, 0x6, 0x80000004, r2}) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r3, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)={r5, 0xb0, "dca25dae142bee97035e22a6680b20eef1ec5fd5a30c201116c77512358f21c5670ff82d4fcf934748ac71817de1b1b021d8d53caa0ba845d67e7ce9febbefed3b49fcabceec57e79fe19caac93e044edbc85995a86b89b95e60b068000ddeded4d884d74989511c8db177c7fce39fd264da83742ff16717c6ca211c26da6ce3568e1a0fe0ae43f6ac0c7601bc40d5a6a0e48c54f30648711df713ada895c88ea116750d9b566e14a871ef8e30638453"}, &(0x7f0000000440)=0xb8) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:42:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) semget$private(0x0, 0x3, 0x5a4) r1 = syz_open_dev$mouse(0xffffffffffffffff, 0x8, 0x1) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x8, 0x300) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x80, 0x4) creat(&(0x7f00000001c0)='./file0\x00', 0x10000000020) [ 296.715987] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 296.744562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 296.774448] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 296.788222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 296.836941] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 296.863431] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 296.887911] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 296.909307] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 297.144003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:42:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') r1 = socket$alg(0x26, 0x5, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0xb4) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfd06) socket$alg(0x26, 0x5, 0x0) recvmmsg(r2, &(0x7f00000036c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000a80)=[{&(0x7f00000004c0)=""/75, 0x4b}, {&(0x7f0000000940)=""/161, 0xa1}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/119, 0x77}], 0x4, &(0x7f0000000b00)=""/249, 0xf9}}, {{&(0x7f0000000f00)=@ax25, 0x80, &(0x7f0000001340)=[{&(0x7f0000001080)=""/91, 0x5b}, {&(0x7f0000001100)=""/146, 0x92}, {&(0x7f0000001200)=""/21, 0x15}], 0x3, &(0x7f00000026c0)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) 11:42:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) semget$private(0x0, 0x3, 0x5a4) r1 = syz_open_dev$mouse(0xffffffffffffffff, 0x8, 0x1) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x8, 0x300) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x80, 0x4) creat(&(0x7f00000001c0)='./file0\x00', 0x10000000020) 11:42:25 executing program 3: mknod(&(0x7f0000000980)='./file0\x00', 0xc080, 0x8) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001a00000000000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d30f000055aa", 0x60, 0x1a0}]) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f00000009c0)='f2fs\x00', &(0x7f0000000a00)='./file0\x00', 0x10000, 0x5, &(0x7f0000000d40)=[{&(0x7f0000000a40)="43c9c1bbada0a6845ee5c97b136a280fab071c8aad819b70e7ecd3cf6843b23acde972b726323233bf65dda9b716db0a8a0d4e154cfade1ccd9314a0778f9641f8ffdd762797424b5c26cf920b377b499f91605760111e60805d8c7cecf0b0495f8132a40deb9651775419d65dd63722291c8cce051e824b3230e33484d6acdcd3b43c5947424ace99a365e6b54d218d5ff4e3733364cf83c8d316acc34f2d03c174fa3e7f1fd3c12965de626b69bfcbe5b01b4d77847dc56e8443ebc657d92ef8009f940e6d5f5ae875f1654a94c280b4b2646c74c3682908ab9f580c898b545cdd9b52eddae6bd7e46a0c2069b1c613d85", 0xf2, 0x6}, {&(0x7f0000000b40)="6c2a5e8227d8a8f46171f1c44584d0f94150cfff26945724cec76ddf2f41d1080e65bda5e896238946fd35ef49616ade62acdf4e3694452779ea40be4fad559cd98e72460b19b5cad1832b7a3a25c76dee7d8685084a98ec30a61f950051007d175d104e9bf2f4e440f410b18bae2bc741c75d8d18c34d1661aec6263b663b47751019747a3ae890179cae2ce60d38a8b45ed5f999becfbed956d358d9cb916170", 0xa1, 0x9626}, {&(0x7f0000000c00)="5c003a3f5d4cdc7e7c849d93", 0xc, 0x7f}, {&(0x7f0000000c40)="2b2804cf9bf79c2ef10b5089a7967ffd9efdfb01dd38bee60a919a9f14214ae864fd166cabb24a8bb23cfbe04c7c375705b915a4c6a6f4ce18a10c42e498d187912e309785eb6bf82ab514de750e69fbd1c444514a49f7e49dddc05912479f125bb869b255f1726e71edf5192b6d42c7dc78eec09ef96af9b4cdc0fe441e6c0f19fcba0374d0e685ac0203d97477acd5683d3c7d3f6c2e50ee", 0x99, 0xfffffffffffff7dc}, {&(0x7f0000000d00)="fb8e61adeb53bf3c84b0e5479370", 0xe, 0x4}], 0x800800, &(0x7f0000000e40)=ANY=[@ANYBLOB="6e6f696e6c696ea767646174612c66617374626f6f742c6d6f64653d6c66732c646f6e745f6d6561737d72652c00c72f5085c4f5df2de9a90a03dad8bd54d66590dab6cf9c"]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f00000008c0)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x10000, 0x7, &(0x7f0000000640)=[{&(0x7f0000000080)="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", 0xfe}, {&(0x7f0000000280)="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", 0xfe, 0x5d3e}, {&(0x7f0000000200)="2be43ce963f1ebc7fc51a98e6c99ec321e42d9eb235ac6c065cbc2b2d7d5fe586586c1efdc419f8d5dbb5b77dafdbbaf76", 0x31, 0x1}, {&(0x7f0000000380)="db2f2e7263ed57c0872c05a82afc2f954c181828db15798a463a1e923ef0e0374bf6d4d872aa5fde32c23c8fce3570eb0d718717f512fb4d33d073853499e0509ec5d558a6231f02a70e273c5ca46189c81683065f86aaa42797c0dc296b7ff18d81e9", 0x63, 0xe9}, {&(0x7f0000000400)="72a20efb4ba5b4f99db00543bfe8acfb153ded265ce027ccd8803cdeddb71e4a9dd22d11dbfb70850043b9d3de3cbbe9e93d1459835e6eb7fd8437e3f2d0e7742ade902a11a2c417e841a9a8e68b67978c94bef7e5bc86c42e7f3a0f1729a66a1c9ca14d55ac6c3c50443df2e274e6c541716b48041a9c338c40183fc0085d6a35706b84595bcc4419196c1fb3ca5821db513afbe11192d2be35f16287e09161bdf35fd58e51a4d20190c41bb2224d302c28cd85564922d19de1ef0c7f2e993e765a3aa67954e27f0b5aae83899f914f4b41acfe494e6dd6504dec7ca3d424f4780e72c00df96ba7750147ec14bf70b6ffc6ce318afdac2481a12a84af80", 0xfe, 0x3}, {&(0x7f0000000500)="f618649bdfcf6e7bc00c7fcd5093edab00ce07297b23691a29959d5402dac04776dc65ed2be95021ea71e590ba01aa37a6411fd9babd31ba3641bc8fba799ba162b05a2b9d0d67c16ad1102cd29dcc022c94812d7ba5f5fdbb009d1d64b16eee80215de0eeb55d812df2c414e723e206a296ff92884793d6214d3d34460e02e8a81499289c6abb9578c6d1b8346f8fe0f60254a7cf6e8d6fc649", 0x9a, 0x9}, {&(0x7f00000005c0)="ef03112219ba8e1aba0f3b855e90ed0af20590a7c1f000ef0cb02217efc9d6ffd78e6b89130e4f5919bd983d1a9f723b06b9540ab214094a8e6e91eace0abaa4c5", 0x41, 0x3}], 0x2, &(0x7f0000000900)={[{@part={'part', 0x3d, 0x6}}], [{@fowner_eq={'fowner', 0x3d, r0}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@dont_hash='dont_hash'}]}) 11:42:25 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000100)=""/233) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup3(r1, r0, 0x0) [ 297.544984] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 297.562369] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 297.579943] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 297.594845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 297.610301] loop3: p2 < > p3 < > p4 < > [ 297.620737] loop3: partition table partially beyond EOD, truncated [ 297.638555] loop3: p2 size 2 extends beyond EOD, truncated [ 297.649727] loop3: p3 start 201 is beyond EOD, truncated [ 297.660648] loop3: p4 start 301 is beyond EOD, truncated [ 297.717499] hfsplus: unable to parse mount options [ 298.697908] misc userio: Buffer overflowed, userio client isn't keeping up [ 302.067840] misc userio: Buffer overflowed, userio client isn't keeping up [ 305.847892] misc userio: Buffer overflowed, userio client isn't keeping up [ 309.417841] misc userio: Buffer overflowed, userio client isn't keeping up [ 313.597873] misc userio: Buffer overflowed, userio client isn't keeping up [ 315.699184] input: PS/2 Generic Mouse as /devices/serio2/input/input6 [ 315.917832] psmouse serio2: Failed to enable mouse on 11:42:44 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33289754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c999268000000000000000569f435fb3bae96efb74b50ec93c352f5e8e198a7f000000c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e168a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0x24b, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r0}, &(0x7f0000000640)=""/240, 0xffffffffffffff48, 0x0) 11:42:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x5, 0x6}, {0x8, 0x7fffffff}]}, 0x14, 0x2) fdatasync(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1000000003, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100ed7f3abc000461dd841797e1d913ba5834cec6949400000003000000000000000000000000e3361f"]) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000300)={0x90003, 0x0, [0xb2, 0x0, 0x4, 0x0, 0xf8, 0xab87, 0x1400000000, 0x3]}) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x6, 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:44 executing program 1: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000a80), 0x6) socket$inet(0x2, 0xc000000801, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 11:42:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="ebe40000000092880053cf3edb473d6a", 0x10) close(r1) 11:42:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000001) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x48101, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x492) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000080), 0x8001) 11:42:44 executing program 3: r0 = socket(0x3, 0x1, 0xffffffff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x1}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 316.698200] ip_tunnel: non-ECT from 9.0.0.0 with TOS=0x1 [ 316.737176] ip_tunnel: non-ECT from 9.0.0.0 with TOS=0x1 11:42:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40100) r1 = socket(0x1e, 0x805, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x1e, 0x805, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@get={0xe8, 0x13, 0x800, 0x70bd27, 0x25dfdbfe, {{'drbg_nopr_hmac_sha512\x00'}, [], [], 0x2400}, [{0x8, 0x1, 0x7fffffff}]}, 0xe8}, 0x1, 0x0, 0x0, 0x1}, 0x2000c004) membarrier(0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) ioctl$sock_bt_hci(r2, 0x400448e4, &(0x7f0000000140)="1aee0d98c1e0030efeb0e9fd98f0636b9b8745a23a91a3e493ace6971c1e80434a9679ab4b20b4fabc9078a64c2c330aa3d6dae6b05e423319e11fe8017a15fbd6054ba2a7a6bbc2650dd11f97d665b156d651b56b15df15e4d633eb64142634cd9f42b29732d44194a89b36cbe8661f5c281bca82010d8dbf4b043859119a33e4f936bbebf3b8da") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 11:42:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x5, 0x0, 0x7f, 0x5, 0xa951, 0x6bd0, 0x100000001, 0x6, 0x7ff}) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x309}, 0x14}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1105000000016) 11:42:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000009e80)={&(0x7f0000000080), 0xc, &(0x7f0000009e40)={&(0x7f0000009900)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=0x0, @ANYBLOB="04bade00"], 0x20}}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 11:42:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"14fa7cb35e223bb1c1526ddebc2fdda406b0e96e61a5ea2db368f167a1533ddd1128389a65f4bcada1abef815982a24cbc82caf546e935513ed287a59bdda810adb72a72c8ebf4b608761785994e6cc11fb5318ae93cd0f9691aea22f238f8067ae5c703219d4307b7aa4ac19149b929efad19e41c8eb9fdfad9f33400587792a44412edab377f43fec40aae8f53743b6858578864f61c061795f36fa6014dbcce0836cf1a5d4278384e4114cbfb48428c67d8eaa122cfed8bcf5fd92283da7a917461a45839e63fabda9e419db111b06c03180c5cbf64bdff0419a2ac012be8571b7fbaab9045a5ef7d7d7e30b9642cc061c2f7a9fa46931340076e0cb728a054f50296849333fb0361725a4b9bb425cc71e89b93924f544d2d20a03747d2e74d98220f439320a893a41a890e9287504eb3c0e7e7452c0701b26c501f1d1925f427dc58e8080fe0961e8f865da004017094591d9e72a5c074e78d2b230fcf0814426340997082310c93e4cbd09aaf419bc8508245868b1fb6980b4f00cd5cea1ac31f0efae75bb47b9f031fbfa9fade49e895682fc20f46ef4bb5811d5c5a0c37f952335cc0fe8e0e41af7aa4f65280e3877c61b58021a95ad48fa5a9508458529ad6bafae931361b718df55cbd48aed78c870ae8aaa118a67183a13062c11ea5bfcc30cf8f3edd4324f2d046f39a8bb812e736010b323a37b9d6a99a645ec23a05307109d26be17125698aab30af1ba2720598f4046bcd1e8a94ef41de6fa61edcc62fc00b8d2022ef23269cdd192ad28f741ac9863039760ba472553249863fbfd69200f284d64d7888ab43d926e98e3247776ae2b1eabd54315594729b81b5cfb795ce60c4129e31176bcf29bfb97675e74d6e4cd87499ade621a9e2c2e8db01bd0c30e7317ba00f1aad9cbd4f27df61ad556039bae35a167cab306d60245111d38a1e373827cc889a21423d118b962035232dc6dbe9b0017aa8811edc1a840525bf686c2b6b6aeb1d49cf99fe9d3c6e2890b7f4c2256a1bca048701015a9cbab4324268ed9fdcb01f12f4a59e2a76fd483127eb965672369499d193af6993eee1029344836a8979cda2a4e2a6eb2913f0d294d8bff6b0d1ff8b0d85ab418f04175ed1da4417a8bdcc31a1528edba937e922ef25c88c253b91d027c7c67045524a1faa0f2c1fb6f48ad42bba5e09e702b77f8c4785981654e694636b7a7bdf90c9cb0b9dddb44c30af7cf1499768f39e6b4b281db4123fbed14fb2a2100c5299852be18ef56c19b437f5b43132119b9be8a4525dee332d0c6039cbb6e2444fbcb9955d6f195002e99dda4c346fd1b9aa2e72fcc3f7ad0f59b3bd30124526cefa60cf94b0f8e77c950000000001000000876a46f48be103753b1e162b8318605c7d237813a93ec56d3b8aae82e04a423222e3f552afdceb92313d6f4f00"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10f00c, 0x0, 0x6}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000080)) [ 316.898911] kvm: emulating exchange as write [ 316.950127] BUG: unable to handle kernel paging request at ffff8801d2430000 [ 316.957258] PGD bc01067 P4D bc01067 PUD 1d9be1063 PMD 80000001d24001e3 [ 316.964090] Oops: 000b [#1] PREEMPT SMP KASAN [ 316.968628] CPU: 0 PID: 8033 Comm: syz-executor2 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 316.977032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.986495] RIP: 0010:mmu_page_zap_pte+0x29e/0x3a0 [ 316.991479] Code: 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c7 85 58 ff ff ff 00 00 00 00 48 c1 ea 03 80 3c 02 00 0f 85 d4 00 00 00 48 c1 eb 03 <49> c7 45 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 be 01 00 [ 317.010397] RSP: 0018:ffff8801876df150 EFLAGS: 00010a02 [ 317.015764] RAX: dffffc0000000000 RBX: 1ffff10030edbe2f RCX: ffffffff811148db [ 317.023041] RDX: 1ffff1003a486000 RSI: ffffffff811149bb RDI: 0000000000000007 [ 317.028197] kobject: 'loop3' (00000000b3b2955f): kobject_uevent_env [ 317.030311] RBP: ffff8801876df220 R08: ffff8801cc38a340 R09: ffffed003b5c5b4f 11:42:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="a781e504382483ddb1d829de370c7d8d25382bbc92779c8b43ce992ca076cf1e8a63f304dd688a5343260c41a105a3739c2b81448ce13b2a85eba0c0b02252a72ad8eecd34e700998d93952be12723e132aae299f9573f2a5527134a5f41fee3218e8e13f7de7d965513d6c7fdda7a8a1e9b348cc8e4ad6f4f549bc42009caefa758e58c3f8c49f73c02b738c1d1a9808b6593e0234811b59b783caf5e1d196b7d020caa797454ef6005e921dad8", @ANYRES32=0x41424344], &(0x7f00000002c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) [ 317.030321] R10: ffffed003b5c5b4f R11: ffff8801dae2da7b R12: 1ffff10030edbe2b [ 317.030330] R13: ffff8801d2430000 R14: 0000000000000004 R15: 0000000000000000 [ 317.030356] FS: 0000000001fe1940(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 317.042767] kobject: 'loop3' (00000000b3b2955f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 317.044027] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 317.044037] CR2: ffff8801d2430000 CR3: 00000001b7fc8000 CR4: 00000000001426f0 [ 317.044047] Call Trace: [ 317.044068] ? drop_spte+0x220/0x220 [ 317.044149] ? __lock_is_held+0xb5/0x140 [ 317.055542] kobject: 'kvm' (000000004e5399f7): kobject_uevent_env [ 317.058657] kvm_mmu_prepare_zap_page+0x210/0x1840 [ 317.058672] ? mark_held_locks+0x130/0x130 [ 317.058687] ? print_usage_bug+0xc0/0xc0 [ 317.058733] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.058755] ? kvm_handle_hva_range+0x780/0x780 [ 317.075362] kobject: 'kvm' (000000004e5399f7): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 317.076446] ? debug_smp_processor_id+0x1c/0x20 [ 317.076463] ? perf_trace_lock_acquire+0x15b/0x800 [ 317.076484] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.153705] ? check_preemption_disabled+0x48/0x280 [ 317.158737] ? debug_smp_processor_id+0x1c/0x20 [ 317.163409] ? perf_trace_lock_acquire+0x15b/0x800 [ 317.168351] ? __lock_acquire+0x62f/0x4c20 [ 317.172584] ? zap_class+0x640/0x640 [ 317.176317] ? zap_class+0x640/0x640 [ 317.180054] ? perf_trace_lock+0x7a0/0x7a0 [ 317.184291] ? mark_held_locks+0x130/0x130 [ 317.188529] ? mark_held_locks+0x130/0x130 [ 317.192785] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.198320] ? check_preemption_disabled+0x48/0x280 [ 317.203366] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.208956] ? kvm_make_vcpus_request_mask+0x48c/0x5a0 [ 317.214240] ? gfn_to_pfn_atomic+0x7a0/0x7a0 [ 317.218647] ? zap_class+0x640/0x640 [ 317.222368] ? lock_acquire+0x1ed/0x520 [ 317.226350] ? kvm_mmu_invalidate_zap_all_pages+0x9f/0x7a0 [ 317.231978] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.237534] ? check_preemption_disabled+0x48/0x280 [ 317.242569] ? kvm_make_all_cpus_request+0x82/0xb0 [ 317.247506] ? kvm_make_vcpus_request_mask+0x5a0/0x5a0 [ 317.252791] kvm_mmu_invalidate_zap_all_pages+0x343/0x7a0 [ 317.258344] ? kvm_mmu_zap_collapsible_sptes+0x860/0x860 [ 317.263832] ? kvm_vcpu_on_spin+0x830/0x830 [ 317.268162] ? lock_release+0xa10/0xa10 [ 317.272141] ? lock_release+0xa10/0xa10 [ 317.276163] ? trace_hardirqs_on+0x310/0x310 [ 317.280585] kvm_arch_flush_shadow_all+0x15/0x20 [ 317.285365] kvm_mmu_notifier_release+0x59/0x90 [ 317.290042] ? kvm_vcpu_on_spin+0x830/0x830 [ 317.294403] mmu_notifier_unregister+0x1fa/0x600 [ 317.299168] ? kvm_vcpu_on_spin+0x830/0x830 [ 317.303492] ? __mmu_notifier_invalidate_range_start+0x360/0x360 [ 317.309664] ? __free_pages+0x10a/0x190 [ 317.313642] ? free_unref_page+0x960/0x960 [ 317.317903] ? trace_hardirqs_off_caller+0x300/0x300 [ 317.323022] kvm_put_kvm+0x6c0/0xff0 [ 317.326746] ? kvm_vcpu_block+0x1020/0x1020 [ 317.331094] ? up_write+0x7b/0x220 [ 317.334634] ? down_write_nested+0x130/0x130 [ 317.339060] ? mntput+0x74/0xa0 [ 317.342405] ? debugfs_remove_recursive+0x40d/0x530 [ 317.347467] ? fsnotify_first_mark+0x350/0x350 [ 317.352058] ? debugfs_remove+0x130/0x130 [ 317.356217] kvm_vcpu_release+0x7b/0xa0 [ 317.360249] __fput+0x3bc/0xa70 [ 317.363544] ? kvm_vm_release+0x50/0x50 [ 317.367530] ? get_max_files+0x20/0x20 [ 317.371422] ? trace_hardirqs_on+0xbd/0x310 [ 317.375770] ? kasan_check_read+0x11/0x20 [ 317.379954] ? task_work_run+0x1af/0x2a0 [ 317.384023] ? trace_hardirqs_off_caller+0x300/0x300 [ 317.389132] ? filp_close+0x1cd/0x250 [ 317.392938] ____fput+0x15/0x20 [ 317.396218] task_work_run+0x1e8/0x2a0 [ 317.400108] ? task_work_cancel+0x240/0x240 [ 317.404436] ? copy_fd_bitmaps+0x210/0x210 [ 317.408712] ? do_syscall_64+0x9a/0x820 [ 317.412697] exit_to_usermode_loop+0x318/0x380 [ 317.417291] ? __bpf_trace_sys_exit+0x30/0x30 [ 317.421795] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.427343] do_syscall_64+0x6be/0x820 [ 317.431275] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 317.436648] ? syscall_return_slowpath+0x5e0/0x5e0 [ 317.441594] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.446442] ? trace_hardirqs_on_caller+0x310/0x310 [ 317.451458] ? prepare_exit_to_usermode+0x291/0x3b0 [ 317.456508] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.461382] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.466573] RIP: 0033:0x411021 [ 317.469778] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 317.488678] RSP: 002b:00007ffe6858b1d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 317.496384] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000411021 [ 317.503652] RDX: 0000000000000000 RSI: 0000000000730bb8 RDI: 0000000000000005 [ 317.510917] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 317.518181] R10: 00007ffe6858b100 R11: 0000000000000293 R12: 0000000000000000 [ 317.525444] R13: 0000000000000001 R14: 000000000000001a R15: 0000000000000002 [ 317.532729] Modules linked in: [ 317.535916] CR2: ffff8801d2430000 [ 317.539374] ---[ end trace 3df390b994ab5c48 ]--- [ 317.544150] RIP: 0010:mmu_page_zap_pte+0x29e/0x3a0 [ 317.549093] Code: 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c7 85 58 ff ff ff 00 00 00 00 48 c1 ea 03 80 3c 02 00 0f 85 d4 00 00 00 48 c1 eb 03 <49> c7 45 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 be 01 00 [ 317.567993] RSP: 0018:ffff8801876df150 EFLAGS: 00010a02 [ 317.573360] RAX: dffffc0000000000 RBX: 1ffff10030edbe2f RCX: ffffffff811148db [ 317.580629] RDX: 1ffff1003a486000 RSI: ffffffff811149bb RDI: 0000000000000007 [ 317.587899] RBP: ffff8801876df220 R08: ffff8801cc38a340 R09: ffffed003b5c5b4f [ 317.595166] R10: ffffed003b5c5b4f R11: ffff8801dae2da7b R12: 1ffff10030edbe2b [ 317.602428] R13: ffff8801d2430000 R14: 0000000000000004 R15: 0000000000000000 [ 317.609724] FS: 0000000001fe1940(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 317.617949] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 317.623825] CR2: ffff8801d2430000 CR3: 00000001b7fc8000 CR4: 00000000001426f0 [ 317.631092] Kernel panic - not syncing: Fatal exception [ 317.637314] Kernel Offset: disabled [ 317.640950] Rebooting in 86400 seconds..