[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.109112] audit: type=1800 audit(1538835155.629:25): pid=5899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 35.149710] audit: type=1800 audit(1538835155.639:26): pid=5899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 35.170076] audit: type=1800 audit(1538835155.639:27): pid=5899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. 2018/10/06 14:12:46 fuzzer started 2018/10/06 14:12:48 dialing manager at 10.128.0.26:39193 2018/10/06 14:12:48 syscalls: 1 2018/10/06 14:12:48 code coverage: enabled 2018/10/06 14:12:48 comparison tracing: enabled 2018/10/06 14:12:48 setuid sandbox: enabled 2018/10/06 14:12:48 namespace sandbox: enabled 2018/10/06 14:12:48 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/06 14:12:48 fault injection: enabled 2018/10/06 14:12:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/06 14:12:48 net packed injection: enabled 2018/10/06 14:12:48 net device setup: enabled 14:15:42 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10804001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) bind$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0xffffffff}, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r2, 0x108, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8000) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000000340)="3a4019993a9fa18a1e088d8fbd4fda2d63d388b53b3212a9626c810163c05d018c24d7f858927d4bb4eb35df136b8c8aa0aee6e93dfcf9e71985e4ae5c1e0b6c97c6ae8cc0cd9200f5dcfacc3ee0df5ff0e75af97b2d8f60d183d1009d252dfb8f14d79babe310cae3eba3aa65b65dfadd72e892a1b203e75e949e85aa1121db0a09822455a12217dd3dd0bc636882f16027034802", 0x95}, {&(0x7f0000000400)="c35b382835be05b29b9c5eafa198134a7ca0ca01c5b5dc900ec9e82a584a11710af853e73bbfdbe676fe2df278ee2d83394bd2924d0aa894fd1110445ce4e7872b812e70d9305d970a0cf005a5c891b7bbac11a7e0a12d3b46849be7d3d7420690ffa2d3bde418b7e0974d5c500691831a3d81b8fef22c4e4e5dbc08b03a5ce8f8cc53ce089ddc9105c305627e13e75f93baa86075edc6b2", 0x98}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="ba254755ab4e7d389ba0bc2577a9f255b97c69fe2c55387e63bf9803e916ef17c9b37727d087bdfe755cabcfd4fbd91e033230fdc9d37048", 0x38}, {&(0x7f0000001500)="886b588421af954369830f2e3c89e9acb92b432a9616e2033d152a66303eae5b0c6ebbdf98b305ac2dd7fed6404bb304eac3634a52939b2ba16e", 0x3a}, {&(0x7f0000001540)="4bb172e7d9323610ced71d2f387a5ec98c0eaf55ef4c09799aa6ffcd073e820bb86d8e0cd6e1383f983e29c9326621ae60044bfeea57948117ddb473236c4baf609fd8d778ef193599b52a50ba701056611618e0bda5e509c5c343008f8235891368b86b8e890344c8fe1cf155d1fdb263492407bc224ea2586701c242af24a3a27d05cbdf04c4289b632170887377335fc93afeab9dbb084dd061b343e81d93cdce6c7762a46138ff6252e416db4fe722308340a1dbbf27ed5842f8d035bcd1a53dd725e960e17357a711", 0xcb}, {&(0x7f0000001640)="8650c9656e0eee21b726c0f4b00bbdeb9c54575ba707f4ae5dc609ae5e523a62123785a1069a89008a26115e7f9d1886e6cbd754577a897356501d8bab3d8b5dd570eaa6a999e690c858b05de4876d79f039e58b45c6df4a245f0ea53b08cc836ba78e8d677e4cbc80b0ce3327d6f9d910eae624b6fe79a5dba2916c9d49ed0e9e", 0x81}], 0x7, 0x0) r3 = shmget(0x3, 0x11000, 0x403, &(0x7f0000fee000/0x11000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000001780)=""/87) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000001800)={0x6, 0x100, [{0x5}, {0x5, 0x0, 0x7}, {0x1000, 0x0, 0x29}, {0xa5d, 0x0, 0x101}, {0xffffffffffffffff, 0x0, 0x9}, {0x8}]}) membarrier(0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000001880)={0x6b5, 0x40, 0x8, 'queue1\x00', 0x7f}) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000001a80)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x2090000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001980)={0xb8, r1, 0x1, 0x70bd27, 0x3, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2ad}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x15}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8e}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x800}, 0x0) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000001ac0)=@l2, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001b40)=""/69, 0x45}, {&(0x7f0000001bc0)=""/153, 0x99}, {&(0x7f0000001c80)=""/167, 0xa7}, {&(0x7f0000001d40)=""/4096, 0x1000}, {0xffffffffffffffff}], 0x5, &(0x7f0000002dc0)=""/181, 0xb5, 0xf6a}, 0x4}, {{&(0x7f0000002e80)=@rc, 0x80, &(0x7f0000003500)=[{&(0x7f0000002f00)=""/114, 0x72}, {&(0x7f0000002f80)=""/126, 0x7e}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f0000003080)=""/222, 0xde}, {&(0x7f0000003180)=""/26, 0x1a}, {&(0x7f00000031c0)=""/210, 0xd2}, {&(0x7f00000032c0)=""/210, 0xd2}, {&(0x7f00000033c0)=""/207, 0xcf}, {&(0x7f00000034c0)=""/9, 0x9}], 0x9, &(0x7f00000035c0)=""/15, 0xf, 0xfffffffffffffffc}, 0x98}, {{&(0x7f0000003600)=@nl=@proc, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003680)=""/5, 0x5}, {&(0x7f00000036c0)=""/200, 0xc8}, {&(0x7f00000037c0)=""/225, 0xe1}, {&(0x7f00000038c0)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0xfeb}, 0x101}, {{&(0x7f0000003a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/119, 0x77}, {&(0x7f0000003b00)=""/6, 0x6}, {&(0x7f0000003b40)=""/227, 0xe3}, {&(0x7f0000003c40)=""/31, 0x1f}], 0x4, &(0x7f0000003cc0)=""/88, 0x58, 0x6a}}, {{&(0x7f0000003d40)=@ax25, 0x80, &(0x7f0000004080)=[{&(0x7f0000003dc0)=""/42, 0x2a}, {&(0x7f0000003e00)=""/168, 0xa8}, {&(0x7f0000003ec0)=""/87, 0x57}, {&(0x7f0000003f40)=""/1, 0x1}, {&(0x7f0000003f80)=""/94, 0x5e}, {&(0x7f0000004000)=""/76, 0x4c}], 0x6, &(0x7f0000004100)=""/51, 0x33, 0x8}, 0x100000000}, {{&(0x7f0000004140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000004340)=[{&(0x7f00000041c0)=""/102, 0x66}, {&(0x7f0000004240)=""/233, 0xe9}], 0x2, &(0x7f0000004380)=""/179, 0xb3, 0x4}, 0x46}], 0x6, 0x20, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000045c0)={0x6, 0xffffffffffffff15, 0x7ff, 0x5, 0x8}) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000004600)=0x80000001) r5 = creat(&(0x7f0000004640)='./file0\x00', 0x40) sysfs$3(0x3) r6 = syz_open_dev$dspn(&(0x7f0000004680)='/dev/dsp#\x00', 0x9, 0x20200) ioctl$KDSETLED(r6, 0x4b32, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f00000046c0)={@dev, @multicast1}, &(0x7f0000004700)=0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x100) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000004740)={0xf000, 0x3000, 0xfff, 0x0, 0x20}) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f0000004780)=0x100000001) ioctl$BINDER_SET_MAX_THREADS(r6, 0x40046205, 0x8000) socket$packet(0x11, 0x0, 0x300) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f00000047c0)) write$UHID_INPUT2(r5, &(0x7f0000004800)={0xc, 0x2a, "bbd59b884e0f717e731f39ac7ebd3fa8a4dd51ae66f76b0a027fc7df61926a25b13530901bdd79b6f958"}, 0x30) r7 = inotify_add_watch(r6, &(0x7f0000004840)='./file0\x00', 0x10) inotify_rm_watch(r6, r7) syzkaller login: [ 222.033937] IPVS: ftp: loaded support on port[0] = 21 14:15:42 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x13) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ff8000/0x4000)=nil, 0x4000}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x5, 0x4000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000001c0)={0x1, 0x1, [@random="5d2bfc5562d2"]}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000200)={0x34, 0x8, 0x15, 0x1d, 0x0, 0x80000001, 0x1, 0xb0, 0xffffffffffffffff}) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000240)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x4000, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000340)={r4, @in={{0x2, 0x4e20, @remote}}, 0x9, 0x1f}, &(0x7f0000000400)=0x90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000440)={0x4, 0x8, 0x7e9, 0x6, 0x9}, 0x14) mount$9p_unix(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x242004, &(0x7f0000000540)={'trans=unix,', {[{@version_u='version=9p2000.u'}, {@debug={'debug', 0x3d, 0x5}}], [{@subj_type={'subj_type', 0x3d, '&[ppp1selfvboxnet0,'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/hwrng\x00'}}]}}) r5 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getresuid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) sendmsg$nl_netfilter(r5, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0xd0c1dec4873d82c4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xbc, 0x11, 0x1, 0x304, 0x70bd26, 0x25dfdbfd, {0x5, 0x0, 0x3}, [@nested={0xa0, 0x53, [@generic="6938d4f646c72a28037129c4c001b3983762c41e53a6af85", @typed={0x80, 0x6, @binary="c029b177e0ad3808d8eeb3da5522bf913ab3a54b04724d47f3662803cdfc8d4a8e4fe0ea67e4c715bc5f5ee4aa4e8a435f50e50b05ef8f4df3be98930f20d73609196cb8dcb7bfc80db00fff25b72157eef7b729efdb4dc7d73771132ed37c92dd37bc66a92df0aad0ce33d4176106bc4e012ad98f1063451a"}, @typed={0x4, 0x3d}]}, @typed={0x8, 0x41, @uid=r6}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ftruncate(r0, 0x3) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000840)={0x3, 0x4f8, 0x5, 0x401, 0x8, 0x6}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000880)=0x10, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000008c0)=@req={0x5, 0x39, 0xffffffffffff8000, 0xd871}, 0x10) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000900)={0xb72f, 0x2}) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000940)=@assoc_value={r4, 0x2000000040000000}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000980)={r4, 0xf9, "e7fb8d780e77a911bcbf5cac8053262b37488779100eb71a2d4967f97554a5369019fe4d994471485d1f5fcc951f0194cd509d9fa30c52ca9d2057ac776fed97cfce15c3b86365bf4eca3b49bbd1aa8646cf8693733e7f280b62ca8f2dee996cc019b2da3766974ba77b2ae6979a89b62a1855ce1b18c2d0dd69587658734aa91b524735aa6ec70421ea0f317a82cfcf9048f2acad06880c6dbc979c871498ce39b35e5ee88485f51a6d8931fdc270ea6040d4ba4327d4742561d6b39ac605011893af3c185815ef42981210abf473daa037c9edfd6d2527100c19d971f33b82a2839d0df8b22bc2af8d41530128d0dbcf13fa03f24ee1a7df"}, &(0x7f0000000ac0)=0x101) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000b00)={r4, @in6={{0xa, 0x4e23, 0x100, @mcast2, 0x7}}, 0x1, 0x856, 0xffffffffffff8001, 0xa1, 0x401}, &(0x7f0000000bc0)=0x98) openat$userio(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/userio\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c40)) [ 222.278087] IPVS: ftp: loaded support on port[0] = 21 14:15:42 executing program 2: r0 = inotify_init1(0x80000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x18000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x100000000, 0x1, 0xfffffffffffffff9, 0x1, 0x0, 0x8}) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x6, 0x5, 0x8, 0x3, 0x2, 0x0, 0x9, 0x1b3, 0x38, 0x1be, 0x8, 0x1, 0x20, 0x1, 0x3, 0x80000000, 0x3ff}, [{0x60000001, 0x7fff, 0x1, 0x0, 0x7f, 0x62, 0x200, 0x80000000}, {0x70000007, 0x40, 0x5, 0x0, 0x1, 0x6e20, 0x1000, 0xfffffffeffffffff}], "d1a97ff00d44f82c5c8d0ae07e2403895dd26fb4a559587506d3e7c60f7cce739fc9d0e75432aa6797c8bacdd4d252f7c2b54d692755447e3306f4bfd14090cd8561fecbe13c05acad1810a2acbe8afc84b60d2e0440ec700a6dc62e1062688d298f69c8f9f9adf0a58dc1ed18696e09291ddfdf033d9dc24cd9cfad", [[], [], [], [], [], [], []]}, 0x7f4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000880)=""/7) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000008c0)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000900)={0x0, 0x8000000000}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000980)={r2, 0x248aa639, 0x4, 0x2}, 0x10) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000009c0)=0x7) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000a00)=""/48) r3 = signalfd4(r1, &(0x7f0000000a40), 0x8, 0x800) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000a80)={0x7, 0x0, [{0x8000000f, 0x1, 0x1, 0x1f, 0xffffffff80000000, 0x8, 0x10000}, {0xc000001f, 0xa1, 0x2, 0x7fffffff, 0xffff, 0x8, 0x100000000}, {0x1, 0x8, 0x7, 0x3, 0x6, 0x1, 0xfe7a}, {0x80000000, 0x6, 0x1, 0x9, 0x5, 0x930a, 0x70}, {0xf, 0x1, 0x2, 0x8001, 0x40, 0x1f, 0x800}, {0x0, 0x1, 0x2, 0xffffffff, 0x7, 0xfffffffffffffeff, 0x2}, {0x80000007, 0x6, 0x5, 0x6, 0xfffffffffffffff8, 0x7fff, 0x1}]}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000cc0)=0xe8) bind$packet(r1, &(0x7f0000000d00)={0x11, 0xf8, r4}, 0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000d40)={r4, 0x1, 0x6, @dev={[], 0xd}}, 0x10) r6 = gettid() ptrace$poke(0x5, r6, &(0x7f0000000d80), 0x2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000dc0)=[0x3, 0x3]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000e00)={'veth0_to_bridge\x00', 0x200}) syz_mount_image$msdos(&(0x7f0000000e40)='msdos\x00', &(0x7f0000000e80)='./file0\x00', 0x6, 0x3, &(0x7f0000001040)=[{&(0x7f0000000ec0)="edf6629a9487f5d9cc3d3ea82cb87131eb4b3fe6980b9fabc30677d331020f7959d6b93eeb2d0f41d4b545046d99253fa50da35d8a3b74d61415a094ce16d334f42b0656bb80c11271905081e76a904aa2d4a8ede5658b754f3bcc2e827ec70886df83ebc16711e008040c3ddfeffa71448a133e3fb408da41c01b395f7f6f45c1758f9de99775fb1480917a08", 0x8d, 0x6}, {&(0x7f0000000f80)="6bd538fd8d522bad5071b867ed3043edf0aa597a5077fe4e8894ab1cff5104f7886d49f0ec75ffdfc80bb2b6c80924e2b2a2a428ce5c46f644caeb42fa612c51c9704855aebdb6dcca98", 0x4a}, {&(0x7f0000001000)="33a6696dc5d01d7b7e1293f980f6c77b488ae6bac0f29d27fc0b5676e7bd7e9ea3c586ff25336b5e0a3505aede5e5efd1c337d", 0x33, 0x100}], 0x90000, &(0x7f00000010c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r5}}, {@seclabel='seclabel'}, {@uid_gt={'uid>', r5}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r5}}, {@audit='audit'}, {@obj_type={'obj_type'}}]}) get_mempolicy(&(0x7f0000001180), &(0x7f00000011c0), 0x7fff, &(0x7f0000fff000/0x1000)=nil, 0x2) epoll_create(0x2) futimesat(r1, &(0x7f0000001200)='./file1\x00', &(0x7f0000001240)={{0x0, 0x2710}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000012c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001280)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000001300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x8, @mcast1, 0x9}, {0xa, 0x4e21, 0x8001, @empty, 0xffffffffffff63d5}, r7, 0x9}}, 0x48) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001380)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r8, 0xc004aea7, &(0x7f00000013c0)=0x1ff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000001400)={0x2, [0x80000000, 0x3]}, &(0x7f0000001440)=0x8) [ 222.556534] IPVS: ftp: loaded support on port[0] = 21 14:15:43 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x100000001) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x58, 0x6, 0x8, "558fc0963d8813c6dab8a168347fb8be", "5cd7a8b422433576964d00482d73dbdbe73ccf0f63aeecdc2ce8ff713b323c697ac735d08cfe4e41d6ff95f4d2969dcd70b46ce8849bebf0b69c8c3b89495b95437b0a"}, 0x58, 0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'veth1\x00', 0xa9f}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) listen(r0, 0x2842) splice(r0, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x93, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="b45b58dc9d7836f768eff7843c3165ee", 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000280)=0x3) getuid() fsetxattr$trusted_overlay_upper(r2, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x94, 0x1, 0x7, "7472a079c8dcc79824662465b69fb168", "15937c06f14f665edd72833a20abd31304e85e398727e951475c9a15fc0ce9720a0c64ea92ae22229a0be3300ea36a61c7212c0ce5c975fb518206ad4509c452c1301f8dbbcaf1e7a1b462f81a0dea8f57ea0ee2ba9b4710aa54447a7a8839d70bfec08bc80b6775fa191a768d6070982e392643df9ef17789ade7a68ef7ca"}, 0x94, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x3, 0x3ff, 0x3ff, 0x7, 0x80}, &(0x7f0000000480)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r3, 0x20002000000}, &(0x7f0000000500)=0x8) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000540)="76a23311becf9aabe3c00d7c6eae7cd2bfe844e1b2f27deefecdc40ec3a35a90fed00e", 0x23) io_setup(0x2, &(0x7f0000000580)=0x0) io_submit(r4, 0x3, &(0x7f0000000840)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x80000000, r0, &(0x7f00000005c0)="9750baa46641dee35a8da892e2cf750479b45be7c1951c85422a0ea5241439102d9eca00794b6f33ef4fe8d667fac8cf56cfdb3dedb8b602136deeab653aea108313514915e818a213db105c0fd0efc25cf93aadb18e42233a40cfa42d9bbf57c9501e2d50b3bb82ab0c182f997296feec94c034ad004435a6d7253d77f89c08e255a4f34289283fe839026ee00dc3fe31cac7d75dd9b7f72b2ac5b35656daf5802905877d336c4615", 0xa9, 0x400, 0x0, 0x3, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0xa, 0x9, r1, &(0x7f00000006c0)="a6bfae7a61cfa487eb8dcbd8ea741d56221ffa37be583bb06f9aa2e63c63b0176579dc27c9998e293b9f20554a4dfaff007822b960f193c24672fc7ecf35e1bd1801d3", 0x43, 0x386, 0x0, 0x0, r2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x7, 0x101, r1, &(0x7f0000000780)="2fd690687a3500a3a357686bb8ed043fe240db60e9722fbb9823384ee6ee14456e0976ea464a810a4ba43f2f23b2d9b191855106ec73b93933e3ca26166ee051c67f7bc8619011b6b3ad893e6a29e66e", 0x50, 0x72fdffe6, 0x0, 0x0, r0}]) signalfd(r0, &(0x7f0000000880)={0x5}, 0x8) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000008c0)={0xbf, @rand_addr=0x1ff, 0x4e23, 0x1, 'dh\x00', 0x0, 0x4, 0x56}, 0x2c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000900)={0x9, 0x8004, 0x7, 0xffff, r3}, 0x10) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000940)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000009c0)={@remote, @multicast2, 0x0}, &(0x7f0000000a00)=0xc) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=@bridge_dellink={0x28, 0x11, 0x100, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, r5, 0x100, 0x4000}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x100000000}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000b00)={0x3f, 0x8723, 0x7, 0x3, 0x5, 0x6, 0x662, 0x100000001, 0x2, 0xfffffffffffffff7}) connect$inet(r2, &(0x7f0000000b40)={0x2, 0x4e21, @local}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000c80)={r0, &(0x7f0000000b80)="1f15eeb25c1a5506bfb56491054a8f32a8ac2dd53add047c4af89520dea719271c7ceaf78a72e9090d06e9adeea4640a6dc1b018589e3dc2877596cad2016c54f991659842ead6e8b05c9d9ad2bce7fcf92fce6cd0ca893c69e423008a34ec2566335dc00407a7850bff54f35b9aa0d1ab3b187723af36bfe742cd82d268f5a842d75be4408c6b595ed268b032d7672f58c53bc09ed2d62658764c8f8072edde2869c824855465eeb82145083a7d6d96451c61ed3ae7b4aeb0f628c782e8aef6d7fa9c2dfb72af1c35632eeade12141649c160f2893ef937db983d05b1aafe5080a4412120d5217ae3315571623407f3dd53d9"}, 0x10) fstat(r2, &(0x7f0000000cc0)) pwrite64(r0, &(0x7f0000000d40)="2529bcc2f2c2749767d84e229526406c75a0062a118012f0c2b963e083c41c6fa631672ca6357bee6463238f79ccbebdd1675fd89e6c3edde6dfed526c8a1ea2c45927adac750254f2f832fc423c915cb3cfcbe93d70a45f7cce2676cb75ef455a9126c3375cac75cdd49590c0d4133f8fab2afa269b408924eadcbf89ba71f8005b39da6dfd5cff90a7ad00a5f64b92d299e6da1125864d3d0d7ed85858302d7634744a385317bb5fd1648c70a66583d475", 0xb2, 0x0) [ 223.015850] IPVS: ftp: loaded support on port[0] = 21 [ 223.109827] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.117427] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.124700] device bridge_slave_0 entered promiscuous mode 14:15:43 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000140)=0xe8) r1 = getegid() chown(&(0x7f0000000000)='./file0\x00', r0, r1) acct(&(0x7f0000000180)='./file0\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x840, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x110, r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001780)=@broute={'broute\x00', 0x20, 0x5, 0x1330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, &(0x7f0000000200), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x1, 0xf9, 'nr0\x00', 'erspan0\x00', 'ip6tnl0\x00', 'veth0\x00', @empty, [0x0, 0x0, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0x100, 0x178, 0x1f0, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x5, 0x1, 0x3}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6=@loopback, [0xffffffff, 0xffffffff, 0xff000000, 0xff000000], 0x4e20, 0x67, 0x2, 0x4e21, 0x8, 0xd}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x10000, 0x7, 0x400, 0x1, 0x0, "ff53c49761907bbf3ab6eeda8d08b1056dd75e32aa5a627bc6e242a95cc4d05b08faf129c3b4cba0f3f2c9a4dcff1d50ab0e12d0c3375a05cd9dd21533bd5a05"}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x1, 0x5, 0x6, 0x0, 0x0, "060399049ccb0eca404ae0b4417ed3ec73622b87e93edc47bc128f7bdbd6774ffe41a14eb04df7dbc5d4cad12d39141669cd2c0e8ca5eeafc76679e6f3e893d5"}}}}, {{{0x9, 0x20, 0x16, 'ip6gre0\x00', 'veth1_to_bond\x00', 'veth0\x00', 'team0\x00', @dev={[], 0x1a}, [0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0x2e8, 0x2e8, 0x318, [@bpf0={'bpf\x00', 0x210, {{0x3, [{0x87cc, 0xff, 0x0, 0x5}, {0x101, 0x8001, 0x6514, 0x200}, {0x101, 0xf89a, 0x0, 0x78d}, {0x7, 0x280000000000, 0x8, 0x1}, {0x7, 0x1, 0x3ff, 0x1}, {0x3, 0x20, 0x7bc, 0x9}, {0x20, 0x7, 0x7, 0x4b}, {0x9, 0x18, 0x9, 0x4}, {0x5, 0x7, 0xa15c, 0x5}, {0x2, 0x6, 0xfffffffffffffbff, 0x1}, {0x1000, 0xf27, 0x7fb3780c, 0x8000}, {0x5, 0x1800000000000000, 0x20, 0x4}, {0x8001, 0x1, 0x0, 0x3ff}, {0x0, 0x4, 0x3ff, 0x800}, {0x3ff, 0x8, 0x4, 0x8}, {0x6, 0xff, 0xfff, 0x5b0}, {0x4, 0x4, 0x4c3b, 0x4}, {0x0, 0x7, 0x40}, {0x8, 0x8, 0x7, 0x10001}, {0x34e, 0x1, 0x9, 0x1}, {0x100000001, 0x7, 0x0, 0x8}, {0x9, 0xffffffffffffff7f, 0x100000001, 0xcb}, {0x2, 0x10000, 0x4, 0x9}, {0xe4d, 0x7fff, 0x80000001, 0x20}, {0x1f, 0x7, 0x2, 0x2d}, {0x4, 0x8, 0x0, 0x7}, {0x1, 0xab, 0x7, 0x3}, {0x1, 0x81, 0x3f, 0x2179}, {0x81, 0x26, 0x8, 0x9}, {0x5, 0x1ff, 0x1, 0x5}, {0x1, 0x1fcd, 0x2, 0x4}, {0x95, 0xfff, 0x400, 0x3}, {0x8, 0x6, 0x80000000, 0x4}, {0x80000000, 0xb3, 0xb09e, 0x9}, {0x6741, 0x4, 0x8, 0xfffffffffffff801}, {0x6, 0x1, 0x7fffffff, 0x1}, {0x6, 0x8000, 0x8, 0x2}, {0x5, 0xffffffff, 0x20, 0x4}, {0xa70, 0x8, 0x6, 0x40}, {0xffff, 0x4, 0xffffffffffffff87, 0x6}, {0x8, 0x4, 0x7b02, 0x6a465558}, {0x100, 0x200, 0x7fffffff, 0x3}, {0x2, 0x800, 0x8, 0x81}, {0x3, 0x9, 0x194, 0x9}, {0x7fff, 0x7, 0x100, 0x9}, {0x100000000, 0x7f, 0x9, 0x7ff}, {0x20, 0x2, 0x100, 0x5}, {0x8, 0x7, 0x4, 0x8001}, {0xfffffffffffffff9, 0xa3, 0x1, 0x30}, {0x1f, 0x3f, 0x80000001, 0x5a}, {0xfffffffffffffe00, 0xffffffffffff8000, 0x2, 0x32}, {0x9, 0x1f, 0x8, 0x80000000}, {0x81, 0x6, 0x5, 0x1}, {0x8, 0x10001, 0x800, 0x9}, {0x100000000, 0x0, 0x29e6, 0x1}, {0x0, 0x6, 0x1, 0x1}, {0x2, 0x2, 0x10000, 0x17}, {0xac, 0x2, 0x3}, {0x80000001, 0xfffffffffffffbff, 0x59c, 0x2}, {0x7, 0x0, 0x1, 0x400}, {0x9, 0x5, 0x80000000, 0x6}, {0x8, 0x4, 0x3, 0x5}, {0x5f, 0x4af, 0x400, 0xfffffffffffffffa}, {0x2, 0xa175, 0x5, 0x4}], 0xfffffffffffffffd}}}, @owner={'owner\x00', 0x18, {{r0, r3, r4, r1, 0x6, 0x3}}}]}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0xf6, 'vcan0\x00', 'team_slave_1\x00', 'bcsh0\x00', 'tunl0\x00', @dev={[], 0xf}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0xa0, 0x120, 0x170, [@vlan={'vlan\x00', 0x8, {{0x0, 0x4, 0x8809, 0x3, 0x5}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x8, 0x10001}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x76d}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0xffff, 0x4}}}}, {{{0x9, 0x9, 0x19, 'tunl0\x00', 'sit0\x00', 'team_slave_1\x00', 'syzkaller1\x00', @local, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x858, 0x9d8, 0xa08, [@u32={'u32\x00', 0x7c0, {{[{[{0x3, 0x1}, {0x3, 0x1}, {0x1, 0x3}, {0x0, 0x1}, {0x1000, 0x2}, {0x1ff, 0x2}, {0x8ef, 0x2}, {0x3}, {0x7fffffff, 0x3}, {0xffffffff}, {0x21ff, 0x1}], [{0x250, 0x6}, {0xd465, 0xfc00000000000000}, {0x7, 0x8001}, {0xc000000000000000}, {0x7b, 0x7ff}, {0x8, 0xffffffffffffffff}, {0x0, 0xfb}, {0x480, 0x1}, {0x5, 0x1}, {0x800, 0x3f}, {0x959, 0x8}], 0x8, 0x5}, {[{0x1, 0x1}, {0x10}, {0x1ff}, {0x4, 0x3}, {0x3, 0x1}, {0x74b1, 0x1}, {0x8001, 0x1}, {0x0, 0x2}, {0x5786, 0x3}, {0x1, 0x3}, {0x0, 0x3}], [{0x1, 0x2}, {0x3, 0xa4e}, {0x80000000, 0x1}, {0x7ff, 0x100000000}, {0x7, 0x2}, {0x1, 0x2}, {0x5, 0x8001}, {0x7, 0x6}, {0x1800000000000, 0x100000000}, {0x0, 0x800}, {0x3bd, 0x5}], 0x8, 0x7}, {[{0x101, 0x325bfab67b3ec033}, {0x2359, 0x2}, {0x2}, {0x2}, {0x10001}, {0x6, 0x1}, {0x7f, 0x1}, {0x6}, {0x1000, 0x3}, {0xfff, 0x3}, {0x3, 0x1}], [{0x80000001, 0x8001}, {0x7fffffff, 0x4cf2}, {0x5, 0xff}, {0x7, 0x7fff}, {0x80f}, {0x0, 0x40}, {0x8, 0x1}, {0x5}, {0x9, 0x9}, {0x9, 0x8001}, {0x3, 0x2}], 0x4, 0x2}, {[{0x1ff, 0x3}, {0x900, 0x2}, {0x1000, 0x2}, {0x8, 0x2}, {0x2, 0x3}, {0x7, 0x1}, {0xfb, 0x2}, {0x7}, {0x8e, 0x3}, {0x3, 0x2}, {0x928}], [{0x8, 0x6}, {0x6, 0x40}, {0x4, 0x7}, {0x80000000, 0x7}, {0x1ffc00000000000, 0x80000001}, {0x94ea, 0xffffffffffffff1b}, {0xffff, 0xa9cf0000000}, {0x1, 0x400}, {0x0, 0xffffffff}, {0xce}, {0x9, 0x3d8}], 0x8, 0x4}, {[{0xe60, 0x2}, {0x1, 0x2}, {0xa54, 0x3}, {0xffffffffffffffff, 0x2}, {0xfff, 0x3}, {0x800, 0x3}, {0x0, 0x3}, {0x6, 0x3}, {0xfff, 0xcaf576a1723a1a3d}, {0x80, 0x2}, {0x6, 0x2}], [{0x1, 0x3}, {0x401, 0x400}, {0x4, 0x4f}, {0x9, 0x77f57e3e}, {0x9, 0x1}, {0x10001, 0x5}, {0x8, 0x6}, {0xa58, 0xffffffff}, {0x10000, 0x4}, {0x0, 0x4}, {0x3, 0x9}], 0x9, 0x2}, {[{0x9, 0x1}, {0xfffffffeffffffff, 0x1}, {0x9}, {0x3, 0x3}, {0x100000001, 0x3}, {0x3, 0x3}, {0x7cde, 0x1}, {0x200, 0x2}, {0x5}, {0x3, 0x3}, {0x5, 0x3}], [{0x8, 0x22}, {0xfffffffffffffff8, 0x7fffffff}, {0x4d, 0xfa}, {0xfff, 0x8}, {0x0, 0x55c}, {0x24, 0x6}, {0xf7, 0x4}, {0x4, 0x200}, {0x40}, {0x8d9, 0x80000001}, {0x7, 0x1}], 0x3, 0xa}, {[{0x480}, {0xfffffffffffffccb, 0x2}, {0x3, 0x1}, {0x47e, 0x3}, {0xff}, {0x3}, {0x7, 0x3}, {0x20, 0x3}, {0x1, 0x3}, {0x74f8, 0x1}, {0xffffffff, 0x3}], [{0x5, 0x3}, {0x6520ed97, 0x80000000}, {0x7, 0x8}, {0xff, 0x5}, {0x6, 0x3}, {0x9, 0x9}, {0x7da2, 0x40}, {0x6, 0x7}, {0x7fffffff, 0x8}, {0x9, 0xffffffffffffff81}, {0x2, 0xffffffffffffff34}], 0x7, 0x9}, {[{0x5, 0x1}, {0x5}, {0x8, 0x2}, {0x1f, 0x2}, {0x1}, {0x800, 0x3}, {0x3c80000, 0x3}, {0x9}, {0x5100000000000000, 0x3}, {0x2, 0x2}, {0x0, 0x3}], [{0x80000000, 0x3}, {0x3, 0x7}, {0x3, 0x1}, {0x6, 0xcc6}, {0x7fff, 0x1}, {0x5, 0x5}, {0xb191, 0x80000000}, {0x1, 0xff}, {0x6, 0x4}, {0x80000000, 0x2}, {0x56e7, 0x6}], 0x8, 0x5}, {[{0x7fff, 0x2}, {0x1, 0x3}, {0x7}, {0x5}, {0x4d47, 0x1}, {0xf45, 0x1}, {0x7fff, 0x3}, {0x1, 0x3}, {0x7, 0x3}, {0x800, 0x2}, {0xe30, 0x3}], [{0x10000, 0x800}, {0x3, 0x10000}, {0x6, 0x1b}, {0x8, 0xffffffffffffffff}, {0x5, 0x3}, {0x80, 0x80000000}, {0x3, 0x8000}, {0x3, 0x3}, {0x4b31, 0x2}, {0x8, 0x1ff}, {0x7, 0xf4a}], 0x0, 0x8}, {[{0x0, 0x1}, {0x100}, {0x82, 0x2}, {0xffffffff, 0x3}, {0x8, 0x3}, {0x2, 0x3}, {}, {0x1}, {0x9, 0x3}, {0x5, 0x1}, {0x401, 0x1}], [{0x2, 0x8001}, {0x8, 0x6}, {0x2, 0x44}, {0xfffffffffffffffe, 0x80}, {0x8f, 0x7}, {0x80000001, 0x4}, {0x1, 0x1ff}, {0x4, 0x1}, {0x0, 0x421}, {0x5, 0x4}, {0x80000000, 0x3}], 0x8}, {[{0x800, 0x3}, {0x100000001, 0x3}, {0x8}, {0x0, 0x3}, {0x9f1}, {0x5e8e, 0x3}, {0x0, 0x2}, {0x0, 0x3}, {0x7, 0x1}, {0x4}, {0x9, 0x3}], [{0x40, 0xfff}, {0x9, 0x1000}, {0xffff, 0x3ff}, {0xc, 0x9}, {0x6, 0x4}, {0x9, 0xd0}, {0x6, 0x6}, {0x2, 0x5}, {0xa6, 0x4192cee4}, {0x11, 0xfffffffffffffff7}, {0x3, 0xa81a}], 0xa, 0xa}], 0x6}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0xfffffffffffffff9, 0x101}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x20, 'system_u:object_r:etc_t:s0\x00'}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{{{0xf, 0x6b, 0x88ea, 'veth1_to_team\x00', 'team_slave_0\x00', 'eql\x00', 'eql\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xf0, 0xf0, 0x220, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0x4, 0xfffffffffffffbd9}}}, @statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0x6, 0x1a0, 0x2, 0x9}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x3, 'system_u:object_r:etc_mail_t:s0\x00'}}}}]}]}, 0x13a8) syz_mount_image$hfs(&(0x7f0000001800)='hfs\x00', &(0x7f0000001840)='./file0\x00', 0x4, 0x2, &(0x7f0000001a40)=[{&(0x7f0000001880)="31b70f8345f2355d8ab3a742473e636a000ae3ec76d89bed5f59af0a29c276bc410541b1163444186cedcbf072dba808fe3ffa73af510ce55a3beac5150c483f947f0966bf3ea3107548fec9422726afc35b664d809709fc60740e30b5fd519b44ef77bfbbfaff599cb3e20abd9269fe77555d71501cca68228e29cf12b87180188fbfe74b3f9e0acbd6bc569a51fed656c1f685255c128b058198ff93f595157677f9585813df0cf2ba683aca0bd88cbdde6badccabd00291b71348c69573ef81505289dca8", 0xc6, 0x5d}, {&(0x7f0000001980)="d2fef978764596d540bee07e9f0a7f1bbb0590f8000262be9b69292df58d2196d49158030e4053ba6a1d27d171b195d2e5620844b45b7d30a7accbb3270001ec0937e00ddb1e2a7fa6d4d3d979762653c15f526411460700beb5f80b768a0468642306d283846e15399fc76203001e75e796d459b866235a1ba258b2ce9654f73da89320297b2c7e2c24882a3a91931f69b6d4892458cccf0e22f6f358af6c99efa87a0b5b065921d1030ede1f08b3d7f8e2d7753200e36021d5caba599a421e", 0xc0, 0x7f}], 0x60400, &(0x7f0000001a80)={[{@dir_umask={'dir_umask', 0x3d, 0xbcc}}, {@file_umask={'file_umask', 0x3d, 0x3}}, {@session={'session', 0x3d, 0xfffffffffffffffc}}], [{@seclabel='seclabel'}, {@fsname={'fsname', 0x3d, 'LED\x00'}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'nodev[^'}}, {@obj_user={'obj_user', 0x3d, "2415212d2c7d28"}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r5 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, r5) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000001b80)={0x3, 0x7, 0xfff}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001d80)=0x0) sendmmsg$unix(r2, &(0x7f0000003080)=[{&(0x7f0000001bc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001d40)=[{&(0x7f0000001c40)="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", 0xfc}], 0x1, &(0x7f0000001dc0)=[@cred={0x20, 0x1, 0x2, r6, r3, r1}], 0x20, 0x4000}, {&(0x7f0000001e00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003040)=[{&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="1f7cdd7873ed6130481910b20ccc0f985b2b50ee4c6a028ba20f10f10a43b0142b55a31cba1f525c9b208fbe4709f86ccf0190e60c6eb09ec5ef0daf47fb607efadab62a435df0ed0a8e8f0a7796d5a58a961a837d9dec03af0597ceb8fb843a255ab81b4e4f6af9a9204f541cdc0ef28a6eeebb537f09bd6347c2fc1c31a553497875325e79c700d3c80fd51b9170142e154170d49155c71696aed6a926c4d4e372e0bfc1d8cb6e", 0xa8}, {&(0x7f0000002f40)="d89f2d888edc2e469891f09711dc064a82cc864ce41e0fa5b4bef15adc46381dd7ab34f833f70b5fa1af5176501d44addc27c8492205f126af6cc5420288513a0880cdc8175b74ca1c18abf41bedb978d04b33c459c89c7a08551c1633217e5f5a5eaa4c26df06e86a1b7eee83c5f9f6441c717c8d9d56bbc4abbc00dea59243fff514ee827cf0d0584fb1a4a3b638de5089561b0ddf935fe65a4a7e3a1b70e942727221d6acf1766699185ded3dc27807e4", 0xb2}, {&(0x7f0000003000)="48ab5dbbaa0c73b964eb210ad0e75344e1b1befef89e73d3eb4009e3", 0x1c}], 0x4, 0x0, 0x0, 0x4000000}], 0x2, 0x4000000) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003100)='/dev/sequencer2\x00', 0x80, 0x0) socket$inet(0x2, 0xe, 0x9) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003140)={0x0, @dev}, &(0x7f0000003180)=0xc) getpeername$inet6(r2, &(0x7f00000031c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000003200)=0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000003240)) mq_timedsend(r2, &(0x7f0000003280)="dc0f583e71b199a0ed4557f507b590f31003360e132fbac6a1d6df98020a5365798818bcf959205ab498ca928eb401b7437b42b3cea2f0d6ebcc5b14af7a9adaa0991d6ee387c723d32ccf31763ba24125c2b39c8c72b1bc3518499112cf8549e5e6918179bbc036e7aa9bd44a717d7d5d8758c30abd45c3bf3c4ea0bc39d2f7c6012e2ff40676502b98a71b4053896ae953fb49a6064d7485d4f4858248989aaa26ad9715c974dd2c4d80fb7e9a85cd781d4bfa0ef37aff50ed12570f290e7f54d6d1d0960daaa96ed70108f221df5c2f6e4969eb88b889dca06afd7c9ebbc69c530f22c922c09387af3ec8df9f0c2cd58fe8c401adb2e470b32f4ef3481b9972f17e7c0ee9e1e87a1929e0840576361456d7591139c06fbc7eb66c231cf600c8a159fd25a9de906fc79bb37b75ea13265253878b440bf8f9e120596fbdfb994833135390d5ed73a271194032bf1f4f9892f4f9b51ba49ecf07240328829a43f0773804b9d1208de3fe626c9604f534b5ab28940acaf5c8b6b473b32fbf3b9995097b73b0c435150ff300a86958b3db4de21761517365d1afd5e5cdfa473cf38567427e0e9ffd9191f6508223d8035c4567268c3ca80d73d3403c02786f6add1d2ac2eeb147d1cb88a7082036a389f4d99e540bec06f7ed1ce1f8d8b4e39745f648cb37a6ae01bf6dcac6874528fc7771a8c6c987b543ca636e0283a9905d0b257402bbb041b795fe5bf358cd8c9083baa4c19d19080fbd8904116f09b6f086909037d182909eca041571be0d663bac23e7bc7626eb78914afd80e0088cfc2991f2aae0ea1b98e31a564afa864ddb6c0f07deb4727b34d5f62faca6403775fc5ff1d066ab4fbc91e326fc2bb8b876ab4627864b337397c164c2966577e9696fbdce6721ed2b24a9618146026731767e15d7bc4a16a19a21e26a07b022033254756a51fbe9189739fd7e075b089d8861b63804cff1c05b32aadb876352a821e943d7e89f47fcdef41e6f158673f5ecc86575edccabf70b9107d747c559099b50f608ce491263572285c3fc392c3d4d8099f191723ef4238693624f49cfdec2a79d1f40dc92fc927018e46a811d2e5ed628706f10af2b40078211b20382db0ce5598b7458aac3b27e948b0c0391e9131ff4daf9235a3a197a6a6e12ee5cc92dd800330a8598e67eff4188c55f7f14b9d1b979b7ab8e9cff099649a53e43a2e64e5d8e83ed9e5363aeef201031abb76e8a52374ae29f6bbe791099922047afb93e4da024abf511040789ff7612da61fd90c11156f266f9241e8b82dab5bf63cbbfb2282b4c1f03143d93fcab3a704153cbe66a6406178db6664021822fdea3e079d9ee3dbea0114e3f310d481e6747dcd7956c6bf36a3dc595a892234546ae8f82d1e0e99e91e10d1a84087fb11d0de5e8330e691fbd783406f86a91f7816831d3e8dc709f123c86b47de4e57321d33b080ec4ab7c859f7066b154e6e2f0870c7c00eb5f205880f7c9af8b31e9a70bd0e684ae97615ea2b1cf608d63c0e7282e0a67c011a0d15cf9874431f6581659419f81c6fc913adcb1e26d440b6ef0dc20de45bb3568ed4532fe648aa272cbd325a0f21f2c9cf6ad10edb3008f1ae89c3dfe1b8908cc723e35c38e8157a086835cdc2509164a976da34e040adf7e9fd78b8e826cf1400efedc3e74d67c61029bcfdac690dd9ec753d80b6d3fa2eb72e53db2bdb7d00f55d41f9a8d3d4c3be8544f27a05f3a703238d3b201c772bf08d1b799a5fc8e591e8ee72617ee948b76bc2da45a8d2aff3f2b02ef858cb9a1b450625b53840a523754b13185ffc59a940acae80cecab61606d6f31900547371b42bc7fdff763f37963938ed6c7db5ad8dd4f71f1edb70a186312ffa0f7518bf2425cc7ee52f8a9c4b6c436925dc790fe35a9c8fcf8335095f4e38dea947ac537d900debec1a38f8dcd4cc9c6d7c5299d4fb2494eb4cce4932e4db50f168d244ed7b87f2c6777d660a82ca578c0042103fcbc32d815ac63078cb8a032a16fb46ab45c5c102f8fae30156ce4d6c96a5f9358a844083a1780dd0d0772881a14bf03e9e92d694a7e7bf12b02c82b7e714ea2e07090e90899707b144d2f33205d94eaa1939dc7c50b2f82363f5db277da4d21056279aafbeff45242ad72a8f2a454ee417bdfcd85d94a03546995ec30c729e3081c49c6b88b21e0eebbf252072fa43d7583a3d649aa4c73aeaca03ed823af7ef81a51ec4beacd303ff93b21f90c2209675f2152da8c48ec257d970820a86e99d82b8fd65772b522f9bcbda0235448f8300891a46c98458c1ba96072cf089c9873e20fa26a3e282efd34fe1eadb9b6b1aacbb334add524658bf7fd4141ff34301fbd3d2dc3c8d67811778d33dc81eb49320624f3eab57ec00113fdd228fa860eab54dd220cc1ca8be1f8da29e2385b3bb336ee003ea205c6100b6cfd2a8ce093298adc4d95e774290218b6c8bb9859ebe0de8b19f2d50cafb0d7dcb18bc0e418477eb9a6de0fa29c2584436792f67a24ad93e5e59c3cfdf32f8022482553a7f0bd1c4270aa23a19ddc60d6d58f1c390f21bbd90096c8e0f5ff88482f9f4317f98d9d240210badc854761ae68b0972b813692bf4e7aa4085c1765112ab68482de360cb9ae7cdacc74ef150224c1c15dbffb337f14e0aaa90ad32a42bd66bde952c318157d50cef9b3fc4c3965b90623de55f3c206065db88cc28c0ac5fa079294011cbca1ebb8ed88778a98f492ccf2778ce6ac8f256d8d8c3d480aeafa6c8020f3fa031d263a4b73a38efe924dee32600e8a139fc69b4f98d8abbfb1ee0cd6aaeefc85a2cd23363314c51b828a4fdbb84ca8b744c56c481d56a89176ccdc9c55a713b6a0c656dc986750097e20402b9974a38ee8368d40b8080a5b0dd2f189d2ccf19c1ffd1d1a0bfba2083c5de55691daeb868cef2615cda0a48c5447ddbf197fb1a4e19a0743f5432ebc688d332eb98c2a65e90d3f3d12c4a4142642fdb830e3b03cbb3e6ff74a0a8a0e03cf0a72c45a16d93f88c7dd20de850132ebeba565db44f9379f028a98c5c67d4aed0afb5fd666ef5f289c41a85f9c8a118969851bf8a7df0df1d38ef785feae03d11c11f9f3226e972d34a512050f92b89c0166caa31cbc0301db8f8649fbe82e3f4365b029849f70b66bc7661d0400cd9ae986a5421d2d7dddeeca4dccd6ca6d6ba4bd8075a2313378f288c12b11075c82be7ffa7689d57a0d9be55a95e3db6df7b826cf5ccc07a0564516ddac65233278a74ed6ed52c69baa001822b0e2333e452d2d3d09bbf2dac103e32a17679f32c93e787f1bb6381b73634f17e6566c48eda0c99ff70bcb97b6a6b6f3cc20df4828724c753845d143f9afdc6397080ca61cbc2165c4c895d9f83b6226cb2cd2335676fa30e09c8684622a65ba81b45b904f25fbc620b54490ff80f78a200df61d8d050489fcfa690019052288090e053aa9b4ebbbadb8f659b2f930a65c9629648854fb4706add0eb72f9a995270833547afac061fe22309daeabe663b18bb94eec289628c93e02ef3eaf1fc3b3566abad3bec8dc98042433db957a8dd9d79bc574fd38be9d32431dec657a004bc305992974360ce12219fbe89a2823a2a0cdd5da77d819ca60e92edba1b8ba6cabf77020aa075d6100f18c37f998f0ce7094224a1bd71c3a8f5dbffdf736f7f032ea2981a4f6c428d2fbfd88bb81a5bf77cd39248af671b3aeac92ee933f1e44d69e0088540bc018c62e08d03a68e46df215de98a68fee5760e893f713475dc8d3692f18ad07d41b672975aa78f7055e0d09a26e0e3f7b78c597df9842753bb8dc768351bbbe90b461e476405617e62d1d34473862e5ce6bea7434c8aa443a306b9af86ffa19555edfec59b2501a871a283b1e3f1f5f9ca5f75ad09f3944ac2a2ed5a659e8886c8fb99e2b8c80577f603d68f32458d9c183771115076a8c008b87da6de286f72ce00cca715291787f0fdd7ba29a8f3fd9299d261bd77821721f8ace0c194028029e69d09f9aa208d5be6d789259a6504a7b8e7ece7a024665c799dd00c7089c4dbe6bc3d6b186b86109f78e6ce8019e6d4efd4d08996d1517889be5c4f14b59533dba4e03d70471ec84670817a8d72af813de62d908e95d19c7a1315a0cc5e399a94a3aa996da3d5ec56706326d912d238b54829dd9fa8fde5ccb55f74337ae3686435d4e854f36425b98259ff59d30f6d686a5de261cbaafee3ac4510459c8a99701c46d702ad01067039ef06f6a2bfaf2e4644f83170a9c3c76b98a443ae68052ea885a5097c364ba204b63ab5d718467f8b9b730ae08618d657812a80f14877979d1c40f3710e997b5ec63c2ddcdfdd9b1f83d6afb269f884232f69c5bf13dfb5a3bd5c6bedbd2fed8d9ba35af69f241a1580e4fb966bb2c28284b502183e94e9fc15964f58f203c635e52fd00c63a7f0188af3b2c8604250e90b8e11e0e7f8f67f936a3c291b8b75671c03bca6523b326e829a590bede977bd729c2b0358cf9046a99d2a1d92b895cc47b76e3e11d28070a38a1cdd22e90af9188d6645555f687510b595a9f4f5629047a8139a861e533d54be1c56d7b18fa99aef3015e49bd048e75188f0128a203185cf79447200a7f95bb80b78899e4d032b79e773f46611b5a0fc77b1d69a94618279883b55e46e9c9209dc6d27c4130a39c1e6aee25e64c6ff90e4894367fc2adb0748dde8072eeae996e5472415431ae5b5edb332bddc60aab8d858341c8c3617116fcf89634562ada0e0b6a0501d47e33a2bd1bf8abdfcde48ea738c7f9951b4da42ae2076060b5c9c3f0f61ba817d040d8f52ca7464a72da41b3ab95e2a1b12b4720f8371db682d1aec534b04285638a0063cc048c83c683ccad657d4b100e30d012fab01a77d2e59b1906a0c4675c8b8413319f89ecddbcbe5a2edc251f1c798975d1a453438feb796e7228eb3bedf6c6da8ce61c3336ad5052b2f1e2211141851ef9712720dd965e75a8c9c9d35e2421da2df16a45292b96be154d01ea02a048cb9bcb9ae4b8340957597a34ff3d5b5f46ba3ca2a3374f70d3082e1466cf993a4f61c4ac8b2a9615c8f783704313b2093d377682365c1ec43f65d944f3221dc589d6251042158dc39821c0b7824da5acfc7d4a81bdb07b71d16f25264d372a91144283f06497fd929708c52d71a7c35cb9b15c813125c501d4da8ed0947a931ea6f206583e87ddd6675333d814974d87385df491588b498f8a9733881c40983969560ea6e592153c326992a5745b5e5153fb4850dcd136db2a39420323ba5a8b4a4db0a1129b18e8445e53eab6d7fd9898f5610b4d7a33ad0a27297f5cfc29c02bfe400c055ddb3d0e304a6dba4ad3f1bbaaf37592b9b03738a131258d4fd40803f856f8757dcbf869eca6fd9272d9059d219152ecef118fa9a7afa3397abf9508a89f6f78ef1915dd4e2128ad14c39a98981fc93a01432517f0998689a00b46515d41f617f1dcd54cd849a977aac19505d037416b51dc09e001cb06cfaae529615bc3334bde4d41434db155c9ea5694803a29cf5f5ea54527ce8888da221c513b3a244a2fcb931a73152fc07ef0d86f51d2d0cd63e9156259a91bf73a85ad497fcf924abc339954f99099070750e356556201ed73c921bc74fa6227c1c10088345a5ca906a59527d146e159d464924fb8f293fb13ecdccc94da40f49be21f1d90cf13178e1e28f8e2bb6aaee2e6fc8d8d2f8bc4d3882989a38c7c5a7bea1ae6eb6bc46b487855c93ed965998119d3e739a38142d631", 0x1000, 0x4, &(0x7f0000004280)={0x0, 0x1c9c380}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000042c0)=0x20000, 0x8) socket$vsock_stream(0x28, 0x1, 0x0) write$input_event(r2, &(0x7f0000004300)={{0x0, 0x7530}, 0x5, 0x4, 0x6}, 0x18) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000004340)) getsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000004380)=""/4096, &(0x7f0000005380)=0x1000) accept4$bt_l2cap(r2, 0x0, &(0x7f00000053c0), 0x80000) write$P9_RXATTRWALK(r7, &(0x7f0000005400)={0xf, 0x1f, 0x2, 0x43}, 0xf) syz_genetlink_get_family_id$nbd(&(0x7f0000005440)='nbd\x00') [ 223.235432] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.263572] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.274844] device bridge_slave_1 entered promiscuous mode [ 223.343222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.458434] IPVS: ftp: loaded support on port[0] = 21 [ 223.467460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.627096] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.663924] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.685161] device bridge_slave_0 entered promiscuous mode 14:15:44 executing program 5: timerfd_create(0x1, 0x80800) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x80000) r1 = accept4(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000780)={0x0, @dev, @loopback}, &(0x7f00000007c0)=0xc) connect$can_bcm(r0, &(0x7f0000000800)={0x1d, r2}, 0x10) futex(&(0x7f0000000840)=0x1, 0x4, 0x1, &(0x7f0000000880)={0x0, 0x989680}, &(0x7f00000008c0), 0x2) renameat(r0, &(0x7f0000000900)='./file0\x00', r0, &(0x7f0000000940)='./file0\x00') r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000980)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3ff) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000009c0)=""/175) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9) r4 = add_key(&(0x7f0000000a80)='syzkaller\x00', &(0x7f0000000ac0)={'syz', 0x0}, &(0x7f0000000b00)="5d6f820fa769c4d14095cda05cef34de2df1b29fbfc0a3cc263bfe5dce7740c31f7aa2058c8a80912b02263ad8f33508009e88e50f83c0f2", 0x38, 0xfffffffffffffffe) keyctl$revoke(0x3, r4) ioctl$RTC_AIE_ON(r0, 0x7001) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000b40)=0x3, 0x4) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000b80)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c00)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000d00)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@loopback, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x4e23, 0x0, 0x4e23, 0x5e5, 0x0, 0xa0, 0xa0, 0x37, r2, r5}, {0x7, 0x0, 0x8, 0x80000000, 0x52f4, 0x1000, 0x200, 0xc1}, {0x80, 0x607, 0x2, 0x401}, 0x81, 0x6e6bb9, 0x3, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d5, 0x32}, 0x2, @in=@loopback, 0x3503, 0x0, 0x0, 0x5, 0x69ec, 0x401, 0x6}}, 0xe8) futex(&(0x7f0000000e40)=0x1, 0x1, 0x2, &(0x7f0000000e80)={0x0, 0x989680}, &(0x7f0000000ec0), 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000f00)={'vlan0\x00', 0x610}) r6 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_netfilter(r1, &(0x7f0000001240)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000001200)={&(0x7f0000000f80)={0x24c, 0x1, 0x4, 0x200, 0x70bd2a, 0x25dfdbff, {0xc, 0x0, 0x3}, [@typed={0xdc, 0x25, @binary="dcc8510bd4167c62dc33368572ec10778eb01fd130de4266c9d249b063461c7c5e9be1c2466b50400fe72c1e8f897a983cdaa9292e012541ac0de12f35bdca539dbec6f4a1200d8c331fb2c98dc04119baa9480aabf93d949a2a2117f556c657934b6ee850bf73e98e378320be2fc6d23e423d16a20090b5a0bd480f6a9cebe2316379b48d7ff577592624b3de11b1bdd92fbdad440e06e6ee442c40a1b9e15f5095371028ee6704619a2928b867a963cea85dabba43563cfc9768550dd3b791ccf1c01d53aef1caa0610dcf465bdd0206b3bbd89d70ef6f"}, @typed={0x8, 0x31, @fd=r3}, @nested={0x150, 0x40, [@generic="d2b7f665d180121fab13e1971c99d847aa902b0514212cb4c12dd2de98d07497e9e0faee6e739fe6e8bad63ca152babe2772ce4d0318e82a01c2c005cd537ca5eddd8aa33d295ecb7294d68617da6ecf4e536f882046b3e993a562b681685f7c546f9fd7b7a47c2698e0f7276015ac3a5244299849d3022ab35d6d067551fe452a4b981434397addf64eb763eca4b207f875de5b8bf59f31aa63893daac8a67f7c79e2c25f6ab905dcbb0e67e6e63fae870b429349cfc5f7264c59e2270f8ba146ee6a0c4ab5", @generic="dbef941d4b101e00875a295d42f261e44c406174c9ca1caeb2060050ab8d75e9c7b59feed832e686db0494d683c0abb6a5598d7a5044cf5f8434dfdf635b36dcf431659a5e393a3638b97e385a5d2f1312fd271a94304c328b965ad315bbbd267246e862c2eb9ee6d30b567705509726f3987fc5f1344cce", @typed={0xc, 0x74, @u64=0x80000001}]}, @generic="ae"]}, 0x24c}, 0x1, 0x0, 0x0, 0x20000010}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000001380)={&(0x7f0000001280), 0x10, &(0x7f0000001340)={&(0x7f00000012c0)={0x1, 0x30, 0xfffffffffffffffc, {}, {}, {0x0, 0x9, 0xffff, 0x80000000}, 0x1, @canfd={{0x4, 0x738, 0xfff, 0x80000001}, 0x28, 0x1, 0x0, 0x0, "58d015ee8d8763602147634f39ee671fedb4d6bacbbe9f9c52fcfbadc4e31e4f613e9efd29eef7931f2c5babfd5fabfc80276793804623e79c0e7b93b19f960c"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000013c0)={0x100, 0x9}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) syz_mount_image$gfs2(&(0x7f0000001400)='gfs2\x00', &(0x7f0000001440)='./file0\x00', 0xfffffffffffffffc, 0x2, &(0x7f0000001500)=[{&(0x7f0000001480)="33418c4440c5f252a2aba9c76774c4d3ba7ee2ef866bdf5afdfc8b8529bb", 0x1e, 0x20}, {&(0x7f00000014c0)="564cc38f81c1d189c7ce8fa063", 0xd, 0x1}], 0x1000000, &(0x7f0000001540)={[{@nosuiddir='nosuiddir'}, {@lockproto_dlm='lockproto=dlm'}, {@locktable={'locktable', 0x3d, 'vlan0\x00'}}, {@nodiscard='nodiscard'}, {@upgrade='upgrade'}, {@nodiscard='nodiscard'}, {@meta='meta'}, {@commit={'commit', 0x3d, 0xfffffffffffeffff}}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x1f}}, {@obj_user={'obj_user', 0x3d, 'lo'}}, {@subj_type={'subj_type', 0x3d, 'syz'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x73, 0x31, 0x31, 0x77, 0x77, 0x66, 0x75], 0x2d, [0x73, 0x34, 0x63, 0x38], 0x2d, [0x34, 0x3b, 0x31, 0x61], 0x2d, [0x38, 0x33, 0x77, 0x7f], 0x2d, [0x61, 0x3d, 0x78d83acf08492253, 0x33, 0x7d, 0x36, 0x7f, 0x77]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'syzkaller\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000001680)) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000016c0)={0x80000001, 0x2, 0x2000}, 0x4) [ 223.818282] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.829631] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.837762] device bridge_slave_1 entered promiscuous mode [ 223.849472] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.931123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.988750] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.026493] IPVS: ftp: loaded support on port[0] = 21 [ 224.033942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.125767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.140604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.241626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.254338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.339873] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.414426] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.432564] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.440929] device bridge_slave_0 entered promiscuous mode [ 224.484598] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.527290] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.545147] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.552579] device bridge_slave_1 entered promiscuous mode [ 224.566676] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.585687] team0: Port device team_slave_0 added [ 224.647769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.709653] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.739964] team0: Port device team_slave_1 added [ 224.754930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.786006] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.795182] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.811776] device bridge_slave_0 entered promiscuous mode [ 224.851408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.858235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.871429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.925937] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.950859] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.968817] device bridge_slave_1 entered promiscuous mode [ 224.977157] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.985987] team0: Port device team_slave_0 added [ 225.005922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.019889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.037760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.079551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.107674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.118419] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.133165] team0: Port device team_slave_1 added [ 225.155519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.185714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.199537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.216240] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.231684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.250442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.273284] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.279667] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.293611] device bridge_slave_0 entered promiscuous mode [ 225.304476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.326617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.351053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.373805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.393926] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.400336] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.417965] device bridge_slave_1 entered promiscuous mode [ 225.430094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.444399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.453996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.520100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.550048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.569764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.592997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.653650] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.692290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.780195] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.879121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.890472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.921402] team0: Port device team_slave_0 added [ 225.926436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.961988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.978577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.000964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.013244] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.020638] team0: Port device team_slave_1 added [ 226.076732] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.086653] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.102245] device bridge_slave_0 entered promiscuous mode [ 226.114720] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.141023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.148117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.161541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.237007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.248204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.257643] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.264929] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.272720] device bridge_slave_1 entered promiscuous mode [ 226.282559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.292081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.299842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.325823] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.351361] team0: Port device team_slave_0 added [ 226.358366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.384577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.402313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.424467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.453077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.460842] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.468107] team0: Port device team_slave_1 added [ 226.530136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.546574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.566475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.587653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.636486] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.642899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.649547] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.655965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.674038] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.684581] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.693504] team0: Port device team_slave_0 added [ 226.703958] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.745293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.765691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.825238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.838297] team0: Port device team_slave_1 added [ 226.846842] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.862936] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.869309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.875983] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.882388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.894388] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.901917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.915256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.935444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.953527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.963309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.987647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.998353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.008395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.034704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.046243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.066296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.084439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.096277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.105373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.126604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.136727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.207734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.221682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.241308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.288455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.301880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.317611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.499827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.507899] team0: Port device team_slave_0 added [ 227.637041] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.651647] team0: Port device team_slave_1 added [ 227.749642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.771951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.856105] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.862614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.869291] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.875711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.886868] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.901625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.930389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.951312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.984751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.994012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.004218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.107637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.119990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.137063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.294796] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.301364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.308004] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.314409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.337262] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.482900] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.489473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.496205] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.502609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.521701] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.784619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.794737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.811530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.234107] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.240640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.247381] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.253782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.281921] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.790945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.698602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.085235] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.161717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.466135] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.482258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.490685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.512983] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.880301] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.906852] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.920174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.937075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.165789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.322766] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.533996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.549242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.584054] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.902796] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.912196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.919837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.951454] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.979470] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.259269] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.271765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.278819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.299249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.383830] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.389976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.398344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.434294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.738216] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.767840] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.805075] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.158455] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.169808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.186117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.331775] Unknown ioctl -2121748826 [ 234.373440] Unknown ioctl -1064545482 [ 234.377612] Unknown ioctl 22018 [ 234.391346] Unknown ioctl 1074029585 [ 234.428856] Unknown ioctl -2121748826 [ 234.472384] Unknown ioctl 22018 [ 234.472454] Unknown ioctl -1064545482 [ 234.475909] Unknown ioctl 1074029585 14:15:55 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'sha256-avx\x00'}, &(0x7f0000000140)}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x22000, 0x0) [ 234.613080] 8021q: adding VLAN 0 to HW filter on device team0 14:15:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init() prctl$getname(0x10, &(0x7f0000000680)=""/4096) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x8001, @loopback, 0x5}}, 0x5, 0x0, 0x6, 0x5, 0x20}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0xacb4, 0xfffffffffffffff8, 0xfffffffffffffffc, 0x5, 0x100000000}, &(0x7f00000001c0)=0x14) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080), 0x4) getpid() 14:15:55 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYBLOB="a4a896c01f3402214213d2aa0dd41cf065380cfc14ac4c15562d93e73d13d797cf471c0ff25bcdec465c8c005792ced11809e72674ae81"], &(0x7f0000000800)=0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x8400, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000280)={0xa5bd, 0x7ff8000000, 0x4, 0x7, 0x8}) r4 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000140)={0x5fffff, r4}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r6 = dup3(r5, r2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000002c0)={0xf000, 0xe000}) socket$inet6_sctp(0xa, 0x5, 0x84) r7 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x4, 0x8, 0x1ff, 0x9, 0x0, 0x400, 0x50, 0x4, 0x8, 0x5, 0x8, 0x800, 0x7, 0x80, 0x3, 0x3, 0xce4, 0x12000000000, 0x1f, 0x1, 0x9, 0xf8f, 0x10001, 0x7, 0x8001, 0x4, 0x81, 0x1, 0xffffffffffffff7f, 0x800, 0xfffffffffffff9ce, 0x401, 0x2, 0xe674, 0xffff, 0x5, 0x0, 0x2, 0x6, @perf_config_ext={0x3c, 0xdfa}, 0x810, 0x8, 0x6, 0x4, 0x0, 0x8001, 0xff}, r7, 0x1, r0, 0x2) 14:15:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000001c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11cf, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x0, @perf_config_ext={0x18ae, 0x3}, 0x2, 0x0, 0x0, 0x1fffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000540)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000005c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000500), r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x28, &(0x7f00000003c0)}, 0x10) connect$unix(r0, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x0, 0x10}, 0xc) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x4, 0x4b0, 0x5, 0x9d, 0x0, 0x66643fc4, 0x8d7, 0x0, 0x0}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000300)={r4, 0x9}, 0x8) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000180)=0x6, 0x2000005) [ 234.814314] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 234.882458] hrtimer: interrupt took 24041 ns 14:15:55 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x3ffffffffe, 0x0, &(0x7f0000000080)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200280, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2a0000000600000000000000000000000400000000000000061e1f99aebef1355a67b18d32800000000000000001000000000000002d00"], 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006) 14:15:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x8080) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000001c0)=0x7) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000100)="b0cafeeda4eaa3eae87b076b1a2d52ab115582b8572e814838ce704a3b4b4b79e07ab4a8b6a4150fe0b878375f016299141dc70cfe1e26bab52c70d645b53751407f1ec8b4f2047d8af68f2e4d4d3fcff7a26cbf80b3e8b710c1643c99ac6b42cc34d6b80466b9bd8d6e1a7fec1bc76699699d268ad13326333cc0298a48") sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) dup2(r1, r0) socket$can_raw(0x1d, 0x3, 0x1) 14:15:55 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6, @in6=@loopback, 0x4e24}, {0x0, 0x0, 0x1fe, 0x0, 0x2, 0x0, 0x10001}, {0x0, 0x2, 0x0, 0x7}, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6, 0x4d4, 0x3b}, 0x0, @in6=@mcast2, 0x0, 0x7, 0x3, 0x3cd9}}, 0xe8) clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040), 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x81) symlinkat(&(0x7f0000000000)='./file0\x00', r3, &(0x7f00000000c0)='./file0/file0\x00') sendto$unix(r2, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 14:15:56 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="92edb1463e3d64cf038ee0cfbf760e0d", 0x10) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r1) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000300)=0x3, &(0x7f0000000400)=0x4) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140), &(0x7f0000000a00)=0x18) write$binfmt_aout(r4, &(0x7f0000000a40)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad9a85afe827389338a0ddbe9f63e9b1a3ab8c0d7de02d9bf774a2d8fa246a1f22796dbb1ceeb7a53617aad88a58766ded2ad1ca13532baedaf0b12baac4f65470bc2423012c089d30f4086cff39c81384bd5d6374c52db8f70f61af7453961f836a474062f832f922a2e34bc9dd6f80cdf9b15060bd1de9e8e4cd5fb1f756a152b6deec52204c02cf0df5cd86471356df771e0624f492d59e6f635b9d90659f6ad461611b1ffc8edd6ac1375a6ef3341c611d396d8e5b1348624e35ee83ef6f22e847a723431abe21bfc8be1a9c3350444ada5a1c8541a96772ceec2df37c3c4fa908ffa90a9c6c8f126b8502eef215b4a969ccf3cd4baf4b14685ffb2ee4c06cd49b2b9507aa054221c0bc6e9299c95f1fdc063169dace10c80add571186418958e548dac2bac781529b72349db1bf53871fbfe1d126e2703ed13ae4357cb54f30d227055f382d6c94c83bb72bb6a0d63ea2084772f2e30ff43d5b52e68ab51d00000000000000000000000000"], 0x1af) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) r6 = gettid() lstat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./bus/file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f0000000800)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f00000009c0)=0xe8) r11 = getegid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000e00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000e40)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000f40)=0xe8) getgroups(0x2, &(0x7f0000000f80)=[0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000fc0)=0x0) r16 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001040)=0xc) sendmsg$unix(r4, &(0x7f00000011c0)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000580)="fb8a3aca2e3df15d5e0e5e7448e1d92b1305e03887ae89617f6167b9bafa5c7ab2abd86618fba9f00b65955b52d05b079788f3ee0812a95475ef3132f7c30d6f90d9eea63e8273bb9d53d9d682dc5647dae1b9f24191e43a14ee39724656eda3697a5edb9573ea92987acdba4101f84723b0", 0x72}], 0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0000f4de7ae30000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2], 0x110}, 0x4080) r18 = dup(r2) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000540)='./bus\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f00000006c0)="1ee9da3cecb80c954230469a7b7bd5e48e824a0a2fd10586479b2a56ba3155f50239d6ddc02d8cdd3b1c461edc1fee288cb6b4e6d291d3c76e788122b35689f5784417d00d3f76a2d7c445514e2490ba1ff8d3816a92499f74602eb6dd2608d2a3c3ad2d4347c528f934a03cef9a7f162c6e8fbd1604bc46e37fedd423fd873aea0e", 0x82, 0x8}], 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="75c6dd1c", @ANYRESHEX=r19]) accept$nfc_llcp(r18, 0x0, &(0x7f0000000440)=0xffffffffffffff40) 14:15:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0x8) r1 = request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="c9252400", 0xfffffffffffffffc) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000580)="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", 0x16e, r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x60400, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000001c0)) [ 236.038178] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000071f) [ 236.061651] FAT-fs (loop2): Filesystem has been set read-only [ 236.083282] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000071f) [ 236.104583] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000071f) [ 236.167746] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000071f) [ 236.187887] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000071f) [ 236.220631] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000071f) 14:15:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x5, 0x80000, 0x401, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000601ffff00000000000000000000000069b05ade1c9fd4076757837dcf5da461e7e2ff59a3fcef7033b996f921807d0b7aa1f5056075e1979a3a865bd06315ce63f88fd2eef6ebc9a5f34c47cfc26e9b9cfd3a612281b5c47266d0be8bf4dc5631b9b7e8e1c0cd6d59aa8c18337cfc17a764a5b2458454dcf689683f4f594b7b20c0e6cbb68f4083d09645bb49853552bfd3b0a19f0bb591e3d50eea1beda991a789ebe4130472df5d17fbfd6dadf5c6991c58692169e1ab8e16984351111861d033cda34c0ba9a46154cff23a3defb1046b5184c8f1b8cc2002aade20467859199e8aa6ad4ad402355dc67d91f6f96d97"], 0x14}}, 0x0) 14:15:56 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000000000004000, 0x0) r3 = getpgid(0xffffffffffffffff) accept4$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x80000) bind$packet(r2, &(0x7f0000000280)={0x11, 0xd, r4, 0x1, 0x7f, 0x6, @remote}, 0x14) fcntl$setown(r1, 0x8, r3) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x2, 0x6, 0x6, 0x2}) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x6) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='=', @ANYRESHEX=r0, @ANYBLOB="000020f7b58f5a", @ANYRESHEX=r1, @ANYBLOB=',access=user,\x00']) [ 236.526633] gfs2: can't find protocol dlm [ 236.551867] gfs2: can't find protocol dlm 14:15:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/254, &(0x7f0000000240)=0xfe) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 14:15:57 executing program 1: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0xa, 0x25d) connect(r1, &(0x7f0000000240)=@can, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 14:15:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x101081, 0x0) write$P9_RATTACH(r0, &(0x7f0000000200)={0x14, 0x69, 0x2, {0x4, 0x4, 0x7}}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e23, 0x3e, @mcast1, 0x551be720}, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0xfff}, 0x4, [0x3fd, 0x9, 0xfffffffffffffffd, 0xfa6, 0x9, 0x8, 0x887, 0x5]}, 0x5c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000ea420b62a46d855107716ffde1eee9c2d136b22"], &(0x7f0000abaffc)=0x1) 14:15:57 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000480)) 14:15:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x3, 0x0) syncfs(r0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x12, 0x0, 0x100}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 14:15:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockname$packet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 14:15:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"766575000000bd68000000000000fff0", 0x43732e5398416f1b}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) ioctl$TUNSETSNDBUF(r0, 0x400454d1, &(0x7f0000000040)) 14:15:57 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x10}, @remote, @multicast1}, 0xc) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e20, 0x8, @ipv4={[], [], @rand_addr=0x4}}}, 0x2, 0x1ff}, 0x90) 14:15:57 executing program 3: syz_mount_image$minix(&(0x7f0000000440)='minix\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x50d, 0x0, 0x0, 0x98e, 0x400000, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740), &(0x7f0000000780)=0x8) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x10004, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0]) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000140)}], 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{}], 0x1}, 0x0) 14:15:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @rand_addr}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x29) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1e) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) recvmmsg(r4, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f00000000c0)=""/164, 0xa4}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x5, &(0x7f0000000d00)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)={0x77359400}) 14:15:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20f18891176ca6851d90aec21f00000822000000000000000000000000000003c012d4820d755684b02c6f6c9b102be8fcbc3e140e20b63d1b8b5fd631c86ca7d37eb7c9a8d44d8422dcacc8f6d0cda331bb327db94e63bffa8dae4f2030472a0993048afd9c2e4879e8b975747fd094c66132c2a8b2c5bd343564584fdce0780d682e2ab783884ec202f6ebd659f45edb0a5961e51a7f31209466add7f70b128caebb97541ded3bbfa74229", @ANYRES32], 0x20}}, 0x0) poll(&(0x7f0000000040)=[{r0, 0x400}], 0x1, 0x6b) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @local}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x800) connect$vsock_dgram(r1, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 14:15:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x807, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'\x00', 0x3000}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bond0\x00', 0x40800000002ffd}) [ 236.754692] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 14:15:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000340)="9099f73a1c7a8d070fc9118d5475663b2ed16f0008f441b01fd923c640a21c6619ecb5cf774b4a64549d57962a838f8edd993560a2f848bc483a9d16f602d4739aa45b3d5930d1865232afa712497380f8733173c58546fb224a6dd2e652c54dc25570fce3a59c1ee353a2dcdd719edc15752cee6ea21a24186d1ba23b0b61719b96815f5cbbb9", 0x0) write(r2, &(0x7f0000000540)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)) [ 236.801935] 9pnet_virtio: no channels available for device 127.0.0.1 14:15:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x5, 0x2d3, [], 0x6, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x136) [ 236.855210] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 236.885967] 9pnet_virtio: no channels available for device 127.0.0.1 14:15:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x2b01, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:15:57 executing program 4: syz_emit_ethernet(0xfee3, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffff004502fec30000000000299078ac14ffbbe00000010000000000089078"], 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x9}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 14:15:57 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80000, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f00000001c0)=r1, 0x12) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x8, 0x81, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0xc6, 0x7938ed6c, 0xffffffffffff7fff, 0x9, 0x8001, 0x1, 0x0, 0x7, 0x5, 0x1b6, 0x42, 0x8, 0x2, 0x2, 0x100, 0xfffffffffffffffd, 0x4, 0x380, 0x4, 0x9, 0x0, 0x5, 0x8000, 0xfffffffffffffffc, 0x0, 0x0, 0x9, 0x7fff, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x7a, 0x7, 0x3, 0x80, 0xaf5, 0x8}, r1, 0x4, r0, 0x1) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x85) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, 0x1d, 0xffffffffeffffffd, 0x0, 0x0, {0x7592da15}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 14:15:57 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x0, 0x6, [0x81, 0x7, 0x156, 0x1, 0xff80000000000000, 0xd8]}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @multicast2}}, 0x3, 0x3f, 0x10000, 0x3, 0x6}, &(0x7f0000000240)=0x98) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 14:15:57 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x20000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x60000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e24, @loopback}, 0x10) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) getrlimit(0x8, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x10, &(0x7f0000000040)={0x0, @local={0xac, 0x14, 0x8}, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100)=0x9, 0x4) 14:15:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0xa, 0x73c6}, {0x3, 0x800}, {0x0, 0x2}, {0xb, 0xa491}, {0x8}, {0x4, 0x7ff}], 0x6) shutdown(r1, 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x4c000) 14:15:57 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) exit(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xb0842, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000080)) [ 237.102548] netlink: 'syz-executor0': attribute type 3 has an invalid length. 14:15:58 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f000026eff8)={0x0, 0x0}) shutdown(r0, 0x1) 14:15:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x118) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) close(r0) r1 = dup(0xffffffffffffffff) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000140)={0x1}) 14:15:58 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xcfe, 0x0, &(0x7f00000000c0), 0x0) sendto(r0, &(0x7f0000000000)="21974f4b47d8a3f82507c716756c08e5f311a7e75f153f1d61a627ba", 0x1c, 0x800, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:15:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x10003, 0x0, 0x0, 0xa, 0x0, 0x70bd28, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfdffffff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:15:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @multicast1, 0x4e21, 0x3, 'lblc\x00', 0x8, 0x7e, 0x3}, 0x2c) r1 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2600f5ff3702000100f14377000000000700000000000000", @ANYRES32=r1, @ANYBLOB='\b\x00vboxnet1'], 0x26) write$binfmt_aout(r0, &(0x7f00000008c0)={{0x1cf, 0x7, 0x3ff, 0x35f, 0x2d2, 0xfffffffffffffff9, 0x56, 0x5}, "a065b21dbf7d9d89ebac3b543c5781e376222a42e89e3b3b0b93be4f2db8dd30f1fdff3d12c27dfb332b4f039f00d5d57dc204b7fadff84cbc3ae5f90494b9317d0ef47c1a2e65ff172cc82579d1ca7fb48b520a942c", [[], [], [], [], [], [], [], [], []]}, 0x976) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) sendmsg$kcm(r2, &(0x7f0000000880)={&(0x7f0000000100)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)="07d329972238a45cb327c1f9fe22f2ac327645de79b77c5bc81ed3bdcc73ff359c32adf818f4c1481f549a97fe05887dad5c738c22415397a7b1c3ff6b318fd2127cfc9106181623efcff76b0b9a75e11529f854c5f5ab6b98f13c06e054f5efd249a135c549", 0x66}, {&(0x7f0000000200)="938a2b9929b9fabadb526cd4d05800a7dcd1e1b0c30526b5f3612a9bde1a4d0b6a7cb40d6b6ce11343ec6ada44a8a6260cbbdb3518cfbf09bea74dc5abbebf13b9c4896f0ffcb6bdd62400d0991e7e033e9adb1fd71eda20d78f4bcf5af849e441ab0db7eff8902d7fa75a146ef3fd8107e79d3e57d8b01e0f2d97c03d65baf6e367326e042e619df9b77d68ee14ba69ff56651fe8945a92293c6d5238d72933f77ac80c98228f26305e723937c351fe0af108c4bd381eb41ae07411d242f3212e18258037388d335699396df20374d81a4183897f834c3dc30e", 0xda}, {&(0x7f0000000300)="029dd10ad1f952fc35f1106d2c4c530bfbd825b8b7a3aea8f70b2597c2a59ec90f28421b7bab77d27bb63322cf7686cb7980b65a06aaae9898e5e12dc7167ed0328fcfe39f6cb063a1800004e7a697b1f9ce54123e0a2edad44ac511da4f2e08cac24b5da5f4c1338f4b74f82764f7eaf38378254a061cf51b56a6428908be8c6f6af363100a4d3a39fc1e1aa221ac1cb597ca99c68a5881692401b6e16d52f09612157199158482592c3d3e822d442acd662650d12ef65551ba4a537ed7bb6c3daa9ea0091fa2418f338adc95fe527e560cd62288af0b7155caf1cc0d7b25", 0xdf}, {&(0x7f0000000400)="84a9", 0x2}, {&(0x7f0000000440)="7e4c1afdfe9b4de3285c66db9fb465432170f6ab04534581f3854ac6d7806b8975f72d9c8f4ee144b274d38dc9e443e7a4633cc53a054e85f868af00e7b1b6c5a05529816b753c5c1b25d84715d9481e770817e8e01b", 0x56}, {&(0x7f00000004c0)="1399d451f204b03716454255b9e957d267d94193e20a9d3f36b4fcfc95edbfaed4e99e4c7d4aa5a4bbe974be659f45d97363b388648549b6236195162eedaea166ce160350e32f", 0x47}, {&(0x7f0000000540)="32f9ae5dd9168c1746c445c1cd5261eef07f453e00c769c102464ed3f6c5627d67ee21bcb2fa97bd1ed04dcf2d534263eae48b48d903eae11febd9403df30b0f906f534f71d9ea41e9387b29f7c01cb00b192764594bc73b4e822f3f9f03028249992722ea19b61b096c4782242f2e6a292b965c8a49e3524a43d2226a72820eef6282bb3396aeee4a1d3ca0531ed08956d9fca11a1cdba7ca0791f1db09348a6d23ac3e86484a66baf2ef7673febe094462df870f9f0f4606603a598057043b6e821a89db6ebbecb316d57b8334835408515bacc9", 0xd5}, {&(0x7f0000000640)="e4138c3406d23147222949e9f9bb86faa156ef2bf39cafe181366304695402b57f2e33db57c46d5684658cb4b927211d291dadff7cc7bbd002", 0x39}], 0x8, &(0x7f0000000700)=[{0x108, 0x1, 0xb6c1, "d726ddeffa95bed340517daeca10288f423e4fc47dbce31ac3c50e02bd9eb65c12498233cd86630669f1f5355849b2511a7812dce144dda4fa42c86330bc3acaae3bd4800fe291d4140d88c0092804382a067913802bcb8ca382cb057e5b6ba9ac59da8658af0aa31c71c877bb2dcd616e3a3d2771414c8f533cdee1e3515b66ecd84e1f7029b2c953b69d6230d326567b9fd2f6204acf0ffebe46f4bf18bc08dfb0c2b06b05eae6bac57e7bf04db040c2c79c7d61b882c334815ff17b6120e357329f5e3d2efd02c85674d96a0ff6812778cee2616a87e1530cb5cc48c6314cf773c01f8e2c4aca587652525fdb55379f4d"}, {0x70, 0x3a, 0x5, "36920dfd25bbe267fe95e4e7efdcf0cf355b24cf5e88c5e58bc4e3340a518af6216ab484e6f5e2832937e06f6b7e480ec5251e33cc8afff723999c9d66574d20cb252e7babff77512868f88aa2e9bb101bc41eacb910ec3c9bead0e4d8"}], 0x178}, 0x1) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:15:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000300)=0x7, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) r5 = shmget(0x2, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) r6 = getuid() shmctl$IPC_SET(r5, 0x1, &(0x7f00000004c0)={{0x4, r3, r4, r6, r4, 0x102}, 0x100, 0x5997, 0x2, 0x2c, r2, r2, 0x74}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000380)=""/148) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netlink(r1, &(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x400}, 0x8) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r1, r7, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) 14:15:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000002c0)={0x0, 0x0, 0x2080}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 14:15:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x9) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x11, 0x0, 0x0) [ 237.772353] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:15:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000140)=0x7ec, 0x4) connect(r0, &(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f9070bb2ef55bb83f0ba669ea36d3bb889ada02d3935895b833a257d5c99f3177e94843e5018bbd6f5c70e8458a89f207b641dc8887b72502f0af792232656"}, 0x80) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f00000000c0)) 14:15:58 executing program 5: r0 = socket$inet6(0xa, 0xfffffffffffff7fe, 0x8010000080000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) 14:15:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000680)='syzkaller\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700), 0x0, 0xfffffffffffffffd) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x7, 0x6000) fstatfs(r1, &(0x7f0000000500)=""/217) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x20800, 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000440)) r3 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6, 0x2, [0x8, 0x7]}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r4, &(0x7f0000000200)=0x4) 14:15:58 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x28000, 0x0) ioctl(r0, 0x40, &(0x7f0000000080)="832c7cd793cbba59712a3a599d4ea38145c49127ef2a375d6c5c2b9a4652844c523da657bb1dad238f2d50c1be1802d743be62ad3227e5594aafe1950df1ecb30db4a75bd059a024c1b10156626ca488fa8d9c3e23e8bbfadda1eda1cdcdbd4a7ff45fdc0f76277c0e9d9c55d0e91f2421723e842ec8613943ad22ce0544592c570e2d408a4cf14e88ebbfd831dd9e7e81ec91530231b5fa49bc9dad2d36237654f0ee88820d1577a4ef55fe2534b85707b499f67ed3e495a87c4e063e73d88ff51125402a1ead111b5d0ed67424d6ae8da9f5a65e036c3804591cfc4da6893f206ce0b9c4cdbe64ef08da864b9ebdf81d54d7") ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='/\x00', 0xfffffffffffffffc) r2 = request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='GPL\x00', 0xfffffffffffffffc) keyctl$instantiate(0xc, r1, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f6164206563727970746673ec747275737465643a47504c002030303030303030303030303030303030303639392000"], 0x31, r2) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)=0x9) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x50}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 14:15:58 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0xffffffffffffffda) 14:15:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000800)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ip6gre0\x00'}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000400)="02d646195ed200189a9440af34fac095a4e6289e0c738d9d7d17fb91131d4952f95941cd9afdd54432d735d3a21e241af752c93c6022d586309e95879fd008c42c3ece93e51ade7bf0e12c8e2586c45ec10d52b7be8c98999bfa50836fb930f0bfc2218d5ea378a6d7f1d77e1b7905e5126e87d5ef02713054e14bbc3b568b89def72ef73429077970af51b24e41e48de1a4103a2a53e6deb4c09dc18745fd814eaf484c5b0f28689304", 0xaa}], 0x1, &(0x7f0000001900)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000580)='ip_vti0\x00') r1 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140), 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x7f}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(0x0, 0x1004000000016) 14:15:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x22e000) ioctl$RTC_WIE_OFF(r0, 0x7010) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x10001, 0xb8ba, 0x7, 0x8}, 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x8100) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000, 0x0) 14:15:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, &(0x7f0000000000), &(0x7f0000001100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'veth1_to_bond\x00', 'ip_vti0\x00', 'rose0\x00', 'veth1_to_team\x00', @remote, [], @empty, [], 0x908, 0x908, 0x940, [@among={'among\x00', 0x838, {{0x400, 0x0, 0x0, {[], 0x1, [{[], @dev}]}, {[], 0x1, [{[], @remote}]}}}}, @mac={'mac\x00', 0x10}]}}, @common=@mark={'mark\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'bond_slave_0\x00', '\x00', "726f736530000200", 'ipddp0\x00', @random="e915b0505f73", [], @local, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xae8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2539, 0x2141) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xffffffffffff8000, 0x4) 14:15:58 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$TCFLSH(r0, 0x800448d2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x80, 0x0) connect$bt_l2cap(r1, &(0x7f0000000400)={0x1f, 0x200, {0x7, 0x8001, 0x1ecc, 0x4, 0x2, 0x3ff}, 0x7, 0x9}, 0xe) 14:15:58 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r3) socketpair(0x0, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r11, 0x4010ae67, &(0x7f00000004c0)={0xf000, 0x11000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) 14:15:58 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() ptrace$setsig(0x4203, r1, 0x5, &(0x7f00000000c0)={0x12, 0x5, 0x332, 0x20000000000004}) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000300)) 14:15:58 executing program 1: r0 = getpgrp(0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x20000, &(0x7f0000000100)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x6}}], [{@smackfshat={'smackfshat', 0x3d, 'security:'}}]}}) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2400, 0x0) 14:15:58 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x80, 0x0, 0x8, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x1000000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0xfffffffffffffffc}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000008ffc)=0x57bd, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000000300)=r1, 0x4) r3 = socket$inet(0x2, 0x200000002, 0x401) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) r6 = socket$packet(0x11, 0x80000000005, 0x300) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000000c0)={r5, 0x1, 0x6}, 0x10) ioctl$sock_ifreq(r4, 0x0, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_hwaddr=@remote}) ioctl$sock_ifreq(r4, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000346fc8)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000080)=""/251}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000000)='tunl0\x00') bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) r8 = mq_open(&(0x7f0000000040)='GPL\x00', 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff19ad}) r9 = mq_open(&(0x7f0000000000)='GPL\x00', 0x0, 0x0, &(0x7f0000000080)) dup2(r9, r8) ioctl$sock_SIOCGIFCONF(r4, 0x8910, &(0x7f0000000240)=@req) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400, 0x0) ioctl$UI_SET_KEYBIT(r10, 0x40045565, 0x1b) ioctl$TCSETAF(r10, 0x5408, &(0x7f00000002c0)={0x51db, 0x80000001, 0x8000, 0x4, 0x1, 0xb1f, 0x2, 0x1ff, 0x1f, 0x6}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000001c0)={0x5, 0x6, 0x0, 0x1}) connect$netlink(r3, &(0x7f0000000040)=@unspec, 0xc) 14:15:58 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000008000000000000040000000000000300a000bff8e1af83fa197f00421aef26de5717d407e8f6db700501b659b2f58cf4596642678e1c1f391309a97e32e125c4"], 0x1) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') sendfile(r2, r3, &(0x7f0000000100), 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000000c0)={0x101ff, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r4 = dup(r0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x5, 0x7, 0x0, 0xffffffff80000000, "a471b479d54bc8c137c9cbe46be46e01e11489684929a3650f14881cf74349c4"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:15:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) fadvise64(r1, 0x0, 0x401, 0x3) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x8810, r1, 0x0) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000088992b002bb1fe1a163434903b1700000000ff0000eeffffffffffffff60"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) r4 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={r3, @loopback, @rand_addr=0x1cb}, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) socket$bt_bnep(0x1f, 0x3, 0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000140)) close(r5) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) r7 = memfd_create(&(0x7f0000000100)='bdev$-\x00', 0x0) lseek(r7, 0x1, 0x1) [ 238.460024] bond0: Releasing backup interface bond_slave_1 14:15:59 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) fcntl$getown(r1, 0x9) getpid() getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) r2 = gettid() r3 = getpgid(r2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r4, &(0x7f0000000040), 0xe) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) listen(r4, 0x0) 14:15:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe7fd, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000200)=0x12) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="0153bc6cda81f808000000f900000c6b00006af271d0c84c9e4fb70f01bd533acbe73267e7cee662d8000000000fd051fd208b4e94c0af38684bbf4d24952b4bb589ed8325006023b37374c0450be55e04ec2566e8e04d88a73b3b215e245ff96a84c3bc337ffdfdfad99dbcae41378107225422387ff8023f4305ba89f12f3e381963fc5f3d0766"], &(0x7f0000000540)=0x1) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400), 0x117}}, 0x20) semctl$IPC_RMID(0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f00000008c0)={0x0, 0xfb, 0x8f, 0x2, 0x0, "075b316a9ccc34808b9e0350a1efb559", "c8ae3110638ce53d36730e8a3507592a7ad7fb63efd4aa4ee67fb97c60d78539312f37ec1d5e55e1f8af7342537028b40074aab5e7146a7574988d70d34b3580b6775edca5202fd87240cf6b95ede4b88d6efceb4efdb83ebd7c643dc7adc77c500a131efb827be10e4a67c0ffe22b8b05c4100244f5c02ef973"}, 0x8f, 0x2) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='msdos\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e23, 0x0, @local}, 0xffffffffffffffff, 0xffff}}, 0x48) write$binfmt_aout(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000000000000000000008000000000000001200001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad9a85afe827389338a0ddbe9f63e9b1a3ab8c0d7de02d9bf774a2d8fa246a1f22794fbb1ceeb7a53617aad88a58766ded2ad1ca13b12baac4f65470bc2423012c08d72bbd4090349d30f4086cff39c81384bd5d63"], 0x96) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000006c0)='./bus\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000580)={0x1f, 0x5, 0x400000000002, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeff00", 0x7f}) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 14:15:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000100)=0x1) r1 = getgid() setfsgid(r1) 14:15:59 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x101}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x2, 0x4, 0x7f, 0x3, r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x280000) write$evdev(r2, &(0x7f0000000100)=[{{}, 0x1, 0x63, 0x2}, {{0x77359400}}], 0x30) 14:15:59 executing program 5: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002340)=[{&(0x7f0000000100)="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", 0x1ff, 0x1}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="733bb695b476ab1a3b95751ccb1f6a38419a85f3bd07856d503da237ea6a18a78564a229d1804dc26d26e258ecfd62851ca81fe4239f0675f306ff6e9e8fc06dff9bfc840a0f2dc883f38b450df974eccd2828578c09f50b938585253739372f025b7173667db43a4763bf3f7bc0d6086bf00499572dae4f4f3eb71206277e1be6ded5ae8bb821814e00e1741c199a966728b8413226304dd35d306154d84d8906d8008685a4ff148f6c3a"]) [ 238.983276] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000071f) [ 238.990533] FAT-fs (loop3): Filesystem has been set read-only [ 238.998080] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000071f) [ 239.010223] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000071f) [ 239.019130] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000071f) 14:15:59 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) r1 = memfd_create(&(0x7f0000000080)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='romfs\x00', 0x1000, &(0x7f00000001c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d7311607eecc307bdc"], 0x1) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000400), &(0x7f00000003c0), 0x1000) 14:15:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x40, &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) socketpair(0x1a, 0x3, 0x3, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000200)=ANY=[], 0xfffffffffffffe24) dup3(r1, 0xffffffffffffff9c, 0x0) setxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000400)=@v1={0x2, "1d9a"}, 0x3, 0x2) r4 = socket$inet6(0xa, 0x0, 0x0) listen(r4, 0x0) clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000440)) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000000c0)=@generic={0x3, 0x1e, 0x9}) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='irlan0\x00', 0x7}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x39044, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x4e22, @multicast2}, 0x10) [ 239.086862] __ntfs_error: 3 callbacks suppressed [ 239.086873] ntfs: (device loop5): parse_options(): Unrecognized mount option s;¶•´v«;•uËj8Aš…ó½…mP. 14:15:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/65, 0x41) close(r1) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x48400, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@mmap='mmap'}, {@msize={'msize', 0x3d, 0x7fffffff}}, {@version_u='version=9p2000.u'}, {@fscache='fscache'}, {@fscache='fscache'}, {@cache_mmap='cache=mmap'}, {@afid={'afid', 0x3d, 0x37}}], [{@uid_gt={'uid>', r2}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffffffe1}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x76, 0x63, 0x35, 0x35, 0x77, 0x77, 0x32], 0x2d, [0x32, 0x62, 0x7e, 0x66], 0x2d, [0x33, 0x32, 0x0, 0x66], 0x2d, [0x72, 0x61, 0x66, 0x77], 0x2d, [0x36, 0x30, 0x37, 0x61, 0x36, 0x37, 0x67, 0x62]}}}, {@uid_gt={'uid>', r3}}, {@pcr={'pcr', 0x3d, 0x24}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) [ 239.150062] ntfs: (device loop5): parse_options(): Unrecognized mount option s;¶•´v«;•uËj8Aš…ó½…mP. [ 239.227413] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 239.267743] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 14:15:59 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) renameat(r2, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000240)='./file1\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)=0x0) syz_open_procfs(r3, &(0x7f0000000600)='net/route\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x400001, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast2}, {0xa, 0x4e23, 0x7, @empty, 0x2}, r0, 0x4de8a597}}, 0x48) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0x5, "d5dbca61a0"}, &(0x7f0000000400)=0xd) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000440)={r5, 0x5, 0x81, 0x0, 0x2}, 0x14) chdir(&(0x7f0000000480)='./file0\x00') 14:15:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) sched_setattr(r4, &(0x7f0000000440)={0x30, 0x1, 0x0, 0x68d0, 0x2, 0x100000000, 0x8, 0x1}, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086610, &(0x7f0000000040)={0x7ff00}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000480)=0x1ff, 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0xe49, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x8001, 0x5732, 0x2, 0x1d, 0x3, 0x7, 0x9, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x200002, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x80000000, 0x1, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000380)={0x0, 0x4, 0x20000000400, 0x1, 0x16}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f00000006c0)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) request_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000580)=']\x00', 0xfffffffffffffff8) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f0000000000)={0x0, 0x2710}, 0xfffffffffffffc7b) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x46, &(0x7f0000000080)="3014ab0df56f91fab22fc9219db6c88cddc7b1d485eb0a1696687141fc2fb99580af0020a96cbabfda574fac06952b125ea744485190b5192fa43a09ac085285f823bf1b14a0"}) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000008240)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) [ 239.397053] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 14:16:00 executing program 4: syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x100, 0x100) r0 = socket$inet(0x2, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x811b000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x80000000040000, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer\x00', 0x80, 0x0) getpeername(r0, &(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000006c0)=0x80) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000001c0)={0x7fff, {0x2, 0x4e22, @rand_addr=0xdf}, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @rand_addr}, 0x4, 0x4000f3, 0x2, 0x0, 0x7, &(0x7f0000000140)='bcsf0\x00', 0x8, 0x80000001, 0x8001}) r4 = socket(0xa, 0x3, 0x8) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000a40)={"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"}) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x20e, 0x80000) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000300)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000380)={0x2, 0x10001, 0x0, 0x0, 0x0, 0x10001, 0xcf3, 0x0, 0x2, 0xffffffffffffffe1}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x9, 0xc, 0x0, 0x846}) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000280)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 239.589816] sched: DL replenish lagged too much [ 239.648777] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.655676] bridge0: port 1(bridge_slave_0) entered disabled state 14:16:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fcntl$addseals(r0, 0x409, 0x2) r1 = socket$inet_sctp(0x2, 0x800000000801, 0x84) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x1) sendmsg$inet_sctp(r1, &(0x7f0000002340)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000021c0)=[{&(0x7f00000010c0)="ba", 0x1}], 0x1, &(0x7f00000022c0)}, 0x0) 14:16:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$bt_hci(r0, &(0x7f0000000280), 0xc) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x5, 0x4) lookup_dcookie(0x8, &(0x7f0000000000)=""/107, 0x6b) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20080, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:16:00 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x8, 0x3, 0x162f, 0x80000001, 0x8, 0x3}, 0x100000000}, 0xa) bind$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x1}}, 0xa) 14:16:00 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffe38, &(0x7f00000000c0)=0x80009) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) renameat2(r0, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r2 = getpgrp(0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000640)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000380)={0x0, @broadcast, @loopback}, &(0x7f00000006c0)=0xc) r4 = getpgrp(0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000002000)='/dev/audio\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x113) process_vm_readv(0x0, &(0x7f0000001c00)=[{&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000001780)=""/110, 0x6e}, {&(0x7f0000001800)=""/230, 0xe6}, {&(0x7f0000001900)=""/105, 0x69}, {&(0x7f0000001980)=""/166, 0xa6}, {&(0x7f0000001b80)=""/117, 0x75}], 0x6, &(0x7f0000000440)=[{&(0x7f0000001cc0)=""/176, 0xb0}], 0x1, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000780)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000480)) r6 = socket$nl_route(0x10, 0x3, 0x0) ptrace$poke(0x5, r2, &(0x7f00000004c0), 0x7fffffff) close(r3) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000002000010440deff000002000002ece90004090008000b0000000000000000000000000000"], 0x28}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') process_vm_readv(r4, &(0x7f0000000100)=[{&(0x7f0000001d80)=""/85, 0x55}], 0x1, &(0x7f0000002100)=[{&(0x7f0000001f00)=""/221, 0xdd}, {&(0x7f0000002080)=""/114, 0x72}], 0x2, 0x0) [ 240.175052] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 240.303509] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.310365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.318229] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.325046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.346002] device bridge0 entered promiscuous mode 14:16:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x75d, 0x10000) write$vnet(r3, &(0x7f0000000180)={0x1, {&(0x7f0000000040)=""/25, 0x19, &(0x7f0000000080)=""/58, 0x0, 0x2}}, 0x68) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_mount_image$minix(&(0x7f0000000340)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f00000008c0)=[{&(0x7f0000001040)="a9bca221044e9ff2b9919d995ea4c0d853f5b58d4772e916df20e58545ef574debace2dc8a61932a99303b349e4fddc5f336cb2239fca43f0fb86b4ae8a02f78a694f119f8da01c2bec23de83f3a102cb3abf2177d36f7f98b9964eca206b902dd89efe7e2059054957e620714c91cbc85abca9674d06368eaa2eec75214d7dede1f38de91410ef7e5e1a3abd2dbf80d4b4ceffbd24e76e27858884e0755c1fb67e38187b9c96884dd5f3a6d580bdbb467d49eec0ae9c956b66e5e2bf9567c7356d6cd7c9622374c6b3740fce113011d163cb96418f899dedfed23597396cef5526db5bb4b11583cf231e161e330b520f020b18eccadc8786b2e56ecde315016fee70f1917e40c28f6f24d43ae2652cd2deae4ca0e7cfde1ecefd00ab24072b05dbca3025d56dfc2eb31c9facd661639d2b494d8e254f2cb05598abef64e6caca7aec6b1e3c0b147d8d7b4881afea2ef37f13d1ac3f179a1b1d25425046c4d60bbd343834640767cb9b533865483920eb90b9a56cced5e88bd81e9ff2fb799761a2aec20628fe3468fbe2e08898ba3219167d1ed4a6190b925d63a1ef2f711a731cf9847df2d898a3dcafe12559c41667e0206204c0f077ddb385023c7e2e27a98b04cb183d858b465d87172ec0fb683a1cad2f48f80f3215faf9038885c1e2d0c29c5cb8578d8fc0eca680e6af6f9ff81b017d7d3f79d9a382df84f4b88599736b46acab2cab1e52f0510ca6abbcdff902eb06fd4c930c14fbe29723c287f8cdac3bcf3a7f792445a4a007a3894ccb7b037ce6a5754c92b330c4e0e2be002ca972d2429509c3ae65c8d1e86a74c5744aaf960eac9e07d580caa6e5d420c4a4babd912416963e333324f6bb3cac444a15570608af63056569c9e3a7876acd17dba9be724b76017f7b8f9b5884f0d7c8dace64d251d06cef3fffa0916a9b8044ab58381c9c74b244f7b63be79590224c45323e6157dd7271423a2b6a1190f9f1eef6ee9e926dd649cfc3e3f65ede49e67256247c081e740435754a0c486c3ed95a3daa963359d77d902025b631480696979fc24971afc5a515597186f632cf160e20237d0a03b7b7af9729b505b273dc16cd5a075b37b2068538d310a20e62e23d65dab46910b159cf88fbb0b863d4595c89328d4ec40d671327da4741006891f2566f2197caf90bb5c146e313ee000f2ea49bbf1d61914a614b279fcb8f763552cba1377ced608734a59ed1c8395da783690a421bd6644d023025a1ef33d74a15df973bde1d5f24187659907df8ce5a3324e74ca79aa2b1d5143b7abd6bcb9233b729831e6cf4da6cab38323154ba83b3bf29d45bb41ecd621d089c2e6a662df9896a62d55f353e0c956280b25ac1d582a8ac4b5d68465221de63d6e1c875ab9911183a94f652dd001855d29502ae47efd74c7f3c5c6579daf3d204d5a25289a39114304c4a387981b54aa6e0ba5927062e82384e0a8b957b34a9562323da1d572b886234d0b308640c4001d19d66acfeea8523ac7852d744b88c84367a46a52bf8d5fae4cc43de53b9a8c0e6a0a050acf3c3dc511194ac8e85464baba987837a655136dbb88fe44ac257ce3b885f7f383dd29e741ff97573174cc29440221b43bf3844c1950ab9e1b237d92b2c0f425d92c64ca11ab00254ed574c4e7e1567dd15678c466b39187aa6fc95ff82d00641d9c5d6111632759503910c630609753154e3406a89f741e258d8354872a48b850f8219d5dac49f07e03cf9eb7f629d7f412af7c16ee7c1e1bd36e8d7b9914069fdf37a1af1e582dca0a9c06e154749a017f3e8e3ee915d3006eb679507eea7bbe2026c0dcebb8aa3ad2f5c37daac482de4cd14a614444b695f2b08246d1a4c638b979080b8e4f87dae08986e0076b0daa970b88d83e5e3077a7ecddc4d10ee44ee3247aaba715927c5409f03a5b6ae70c070cde018c94443a84a5c0e1f759e40c47cbc7e9dbf152d2dd2f9ccae6a9cd512f23bbf3569b90e7ed7f52668a98e94864c7708cefc1dd1cbf978e993bdf1a8bcb46e07aa2665c3abc07b2a5e8d341c68c474fde7b5aa539246c81575b832c1e30142b381ad772b33e55945c0ad8cde4ba6ff16dec6f982180ab7791fbcca6b2c3b6037250edd156170bae2b9d9a5c2668dc2827410ccd61d37f454935bd4f7937101e70fcc523e04e2eb2518a8fb08c9fc4f9d02bc037a48a309c20b25e8212654d7cb42fcb810063dd1a6f9a03ee0ca302a8cfc766629dd261cc09a18a36d8bc62c96d395e500d3809d9b1c5856982718ad14e30dc0e6d97f44602ec6c48f692e8e91e323f31e626c31596cdcbcdd0308bed86bbe3478ed0e6d7fd82cdcb9d926b18d319613116d2fa497335b69775a369ea4121cbe619b030e6f7d1dd5777a7121434cad4fd78a8cd02989e45af56c89157f9c46a4fb19e76c14a1d207a97d9fa03d8ddbf06cab60824064e4f06094818552acf7208e780689a967dbf13c068068842188a8abc9f125e388620a5d2168ec8ae73753ba7cadcf38f821a6bb29f2d43dcb8c8b73d2b3377734a99daecd69921829856165cf1155e12e8dda4fec0a56c99454ae6c428deb8c7696bae7b3402ab28fe204a85cf0195119972f700bc2018974be582360c60dd651da729160f5e11e7c666295baa3eeb2d255f87e8c100c9bb6403dd7c241145c5ed682a681c53c4d5d6dc7a03dce940c05a4faa19a27bed31cb72793a3e522da9a2490685179b76a722a13c11a058db50df43602f812c4229a051428d058df4b806b52b3a9c22bdbc4a5c50528199085d038652b663a692e38e08a4d3565f58b9a4012cc262a1e4dec92f91e3fa52d30bb01ba1362d030bacc66059f566d3cf252f67087888d8937803f6a649532dab9a17a0ab7118f6096a14d0b0f8ae7d81db63c4e0f8faee0bbf365d02dca9ac8ad3f677b80b0002d13c590b0a54b2857169eab6c25e6db2125808dd6c66709f6fb3940f1d72313775fb16d07662917e2d32abf59960dde54759a3194756b551a912236d2161262ece0eade94777895c9075bdd5ec26acbbd0f47b9ba867adc132f7236f7b8fb69907f4a158dddde0f659dbc3495b4d1c4a4ab4982d0f4b9b0b5cce33d921c3e7e008af0573af741b7909a0d648c6d1b9537a7206aebfda824c90e1244fabbd228540effc7b437715972fd528d0578341502d4ec7d59774ba2e5cdb87709fbf2d7b74fe40fa4664dd44c608c1479144a018442c78ac790a264dcba00286dfb08a9d0d5d4d016f4f1755c54ae0c6f774026ff0cdd564814f6f70c89efbde5bbaf3fdc6e87f3c28b8e4ceb3d823fd810023562da1ae62f28abd4c1cef28fe772a65f6f42be393990b79ced7f6d439e13300fae5e8715277413e840eaf4c17a8388d20c1ff225a5672892dc5f3acfd59f8fa48b06765c346388ce86e785362d3accc1854153f6160d04565889b62d2ebaf9261c10614ebdeaddf7507f34ebb49186d34e1959a1a631bab78717a765def3121f9c8cf162ecf59b306a72f005e3087d1830edf76e32be3ecc7117d4a4eb7c810e75a16cc767e1f6055578924d2eaf9fe2f82f8c0400fd6c7e7d7ff248df5b65aa42296a07c0ce6bcb995a54c21761270e242e47dbb3a7f981a05d1562ec07bd2475957ba9e53f1e820b3c8d1337d5b1b95537ed67938d7aec7296da028a0bd5bd7dc8f17111f230bb8d963f4c433ae032e02f3010857595d8c714b563076ff03f86ef82289dded382468ef9780abfa290964fab8214a25bebf5f72742d10a32699e0f75d2437ff1f1400bb6a64085afacc840a726f18f8bdfe51592f15c1415fdf715df3abc8d070b5191caa80441ce7075dd8d68a4e6f2b0ca8b3e8e71b27fdb58d85afe171196d558b94e897bf1560ef0875b95da658b6437c6505ec85dd43a2788a7b1e4ad8a41ebf35edc5de6e6118dbfb6fa9535f16ba311ad28020064349e31a25cf8cabe224b60ad84651dc966353280a4ff12760c6596bed12f33065eb5548933d95bdcb28fc292001ebe300123755d2fd15698817f6dc9928b6bfab48e31b536eeef3050ba2b0dd3fe8ce39cfd61c8a5d75fd67d1c19bab8608d3c7485a7aa07b127ea6282d73d135e1019c1056bcfa91d8f543fe6f48b68ff5ad6919d7395f3971b995875e5b50cfe703a1ed815f3485dd1bced2ec23b8eb642cb0286d336c65fad544daed7958a6402638530a54f18db6419e48acee568cb34517cdefce2a4dcc8cf33abcf5cb9120a948beb4b0e00554fa46324837924290ba5e10576d39ff95334025bccfc7d99951f598b8b7ebdbee903e2dba2207d87571d0231eefe74d5732d51ead7fd61c988e3b25df7e3589eb3823539e2c68c77872d65f336956d9a9a42e08f65aca1e9ac5b374cacb2bbe208185dda64678d8cafcca5b2904cb511d76bfdfa01aae8421b5ee2d40a45c6344b6dbdc0ac73ed2f643725b667699964432b6fc760dbd229979b6092dd835dbfbaa99acfa84a292b1b349f667105a4d82c015f7c7417b33ea1043bd98adb397101f81bff4ff83f08d42db7d7c997054a8e8d4a736e1e7ec9a685ab21c6f3bc4be5762b62544aacfa5431fa64c2dddcf7bef660737436e0186dd4f7cc7a8f074738a4c53ac3022db34474228b611d41705730e47eeb39c9b9c8b86e31bc9dd51f85331927eebe5891af83166f6ab62b3ab5f46584a64a24cf55c782dfbf57a35bc833f7dd29667f1439543c8ab8e5fa6a2588eaee787c427ddd862ded4ecc6fd325fe8ab6dfb464ffbdd672bfe45e97697c5a04512930b57462c15a55798ad1fb13430f0fa739bcf8b65fed1486673e80e26da91e7e20e8faf8da6c68370c68bbea4f910686420b052ff650b52c015cb99c6d295d61b858e76b2c5804b3a0e6fb70bd80bd3606932f2965927d8eb1ca28b162a246fd13f6bbfc612b19a06f7e55110b99542e167f0bf61b1b52dbceb4d426480902af7798bd04254756246bfb6c4beedd550eed264aff0f726b626e2622e0912aaaefc0009dfd634c487ea97b133d346fb6aa69f00c74cb3f416872ed7273d2d1f0bd79126af524c3cbae73819f54aa7f246a0f156910c2968fc264246c2b0bdfb729d27879a8c54f8798b93b4a0e98bd6e67ac955e13ce9b94c0dec5c317384a47b35d4dfa1f07620e3ea20d807d5f25a671a6b81c8165034953fe505528652de70d08f335ec68add4f7df05f21327a79be50aa870286ecd930da4a6f2fedacef6a3282ba7606732fd67e7f364d1ea478dc4ef3508a410eee84178c2ce576ea782682e58be7e1c399cb354f605966f235ecaea435af31227927339d3b18070c30a3ff04006a756bdf8e6398e6f7db107b14cc892b3e1938bc86bd944277dab5b417cb22bc74f3ad8fd46abef381afc806aa32ed8d4cba53b15ef83e409a077b7cdd5293396922ffd063514bed2f8af35363b6a6366acff9986998b6b3095b51df36b5a27733e088f111ed9ab6d10e03692c95785cceddb40a0a4da39928af30798a821565e068", 0xf41}], 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:16:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x5, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) add_key(&(0x7f0000000480)='encrypted\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="7862bc4eee50efc4ad68f69d49f464bec877566620c157ddcc948bd05cd3232e", 0x20, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f00000007c0)="d2708d81e894e900001677d4186297c5acb16a48b03820bd6bff03049af85f046b10b7bf6978810447430dd39c5504e59a090ab131e157447bdeebb72d0c07658b5f9fefad722db2934db99e7b04018c00000000002b32719aea00b6bbc07ee7b56fe4f939f92c7c606f3cff7271e812b65f0e21e6f6208c94f747e1669e2f069649b978b55b361df06990", 0x220, 0xfffffffffffffffc) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000400)=""/115) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, r3}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=@canfd={{0x0, 0x4, 0x81, 0x6}, 0x28, 0x3, 0x0, 0x0, "efa58208f06ff7edfdbc116051a37345d077e6585c452e806b5b486114a26b6e41cf4318de07e5745633cd8a93dec84f3dd8b7dd09156af816b71ea0fcead30f"}, 0x48}}, 0x800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0xdd06, 0xd3, 0x2, 0x6, 0x1}, 0x14) sendmsg$rds(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0xfffffffffffffefd, &(0x7f0000000000)=[{&(0x7f0000000340)=""/112, 0xfffffffffffffd8c}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="580000000000010000000000000000000000000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) [ 240.357143] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 14:16:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xfffffffffffffffc, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x0, 0x20, &(0x7f0000000180)) r2 = memfd_create(&(0x7f00000000c0)='\x00', 0x4) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/225, 0xe1}], 0x127, &(0x7f0000000240)=""/75, 0x4b, 0x7}, 0x130}], 0x1, 0x2000, &(0x7f00000006c0)) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f00000003c0)="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", 0xfa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @empty, @mcast2, 0x1000, 0x8000, 0x3, 0x0, 0x7, 0x10090, r3}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) [ 240.432329] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.439469] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.476701] device bridge0 left promiscuous mode [ 240.484358] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 240.519718] encrypted_key: master key parameter 'ÁWÝÌ”‹Ð\Ó#.' is invalid [ 240.567234] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 240.669695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. [ 240.680031] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.686491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.693215] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.699588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.707811] device bridge0 entered promiscuous mode 14:16:01 executing program 2: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) clone(0x404, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) syz_open_procfs(r1, &(0x7f0000000080)='mountinfo\x00') r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000180)) fallocate(r0, 0x20, 0x0, 0xb0) 14:16:01 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) r2 = msgget(0x0, 0x10) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000280)=""/143) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}}, 0x0) write$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='u:object_r:app_data_file:s0:c512,c768\x00', 0x26) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r4 = dup2(r1, r3) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000340)={[], 0xffffffff7fffffff, 0x10000, 0x4, 0x0, 0xfa, 0x4, 0x1, [], 0x81}) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000180)) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:16:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) sched_setattr(r4, &(0x7f0000000440)={0x30, 0x1, 0x0, 0x68d0, 0x2, 0x100000000, 0x8, 0x1}, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086610, &(0x7f0000000040)={0x7ff00}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000480)=0x1ff, 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0xe49, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x8001, 0x5732, 0x2, 0x1d, 0x3, 0x7, 0x9, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x200002, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x80000000, 0x1, 0x8}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000380)={0x0, 0x4, 0x20000000400, 0x1, 0x16}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f00000006c0)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) request_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000580)=']\x00', 0xfffffffffffffff8) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.714569] encrypted_key: master key parameter 'ÁWÝÌ”‹Ð\Ó#.' is invalid [ 240.719095] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.738409] netlink: 12 bytes leftover after parsing attributes in process `syz-executor3'. 14:16:01 executing program 0: r0 = getpgrp(0xffffffffffffffff) ptrace$cont(0x29, r0, 0x29, 0x7fffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xffffffffffffffff, 0x14d, 0x0, 0x1}, 0x20) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x80, 0x0) getpeername(r1, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f00000002c0)=0x80) 14:16:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2012, r0, 0x0) shutdown(r0, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) open(&(0x7f0000000040)='.\x00', 0x301080, 0x1) recvfrom$inet6(r1, &(0x7f0000ffbf47)=""/185, 0xffffffffffffff6f, 0x0, 0x0, 0xfded) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 14:16:01 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x401, 0x8009, 0x89, 0x5, r1}, &(0x7f00000002c0)=0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000081000000b7050000020000006a0a00fe000000088500000020000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x81, &(0x7f0000000440)="bd25e7b9d668c6e5db803ff1dcbd", &(0x7f0000000540)=""/129}, 0x28) [ 240.895215] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 240.917138] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 14:16:01 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, r1+30000000}, &(0x7f00000001c0)={0x7}, 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, &(0x7f0000000500)={0x0, r4+10000000}, &(0x7f0000000540), 0x8) r5 = request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='/%vmnet0\x00', 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r5) write(r3, &(0x7f0000000040), 0x106) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:16:01 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x10000003}) 14:16:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000240)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{}]}) ioctl$EVIOCGREP(r2, 0x40107447, &(0x7f0000000000)=""/174) 14:16:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2280a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151180fc422f061a2c2649bd62c87fa6d689f5aea7463a5f368fbb0f57976", 0x3d) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:16:01 executing program 4: r0 = socket$inet6(0xa, 0x7, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x40101000) 14:16:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) chmod(&(0x7f00000000c0)='./file0\x00', 0x100) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) listen(r0, 0x800100001fffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) uname(&(0x7f0000000100)=""/76) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc)=0xfffffffffffffe5c, 0x800) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0x4}, 0x8) [ 241.212531] sctp: [Deprecated]: syz-executor0 (pid 8197) Use of struct sctp_assoc_value in delayed_ack socket option. [ 241.212531] Use struct sctp_sack_info instead [ 241.267767] sctp: [Deprecated]: syz-executor0 (pid 8210) Use of struct sctp_assoc_value in delayed_ack socket option. [ 241.267767] Use struct sctp_sack_info instead 14:16:01 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='\x00', 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000540)=0x4, 0x4) connect$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x81, {0x0, 0x100000001, 0x9, 0x152, 0x3, 0x7}, 0x6, 0x2}, 0xe) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000480)={0xfffffffffffffffa, 0x5, 0x9, 0x80000000, 0x7fffffff, 0x100, 0x3d, 0x1, 0x1, 0x3}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0x15, &(0x7f0000000180)='^cgroupcgroupvmnet1.\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={r3, r4, r5}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) prctl$getreaper(0x1b, &(0x7f0000000000)) getpid() openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x20000, 0x0) sched_setscheduler(r3, 0x0, &(0x7f0000000500)=0x3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000440)={0xd20, 0x2e, 0x1}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x7, 0x4) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), &(0x7f00000004c0)=0x4) dup2(r1, r1) tee(r1, r2, 0x862, 0x0) 14:16:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x8000, 0x80, 0x0, 0x2, 0x3, 0x40, 0x6, 0x4, 0x5, 0x4, 0x400}, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) [ 241.310964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:16:02 executing program 5: clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xfed30a999740cce1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x8, 0x6}, 0x4) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r5, r3) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 14:16:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x11, &(0x7f0000000000)) 14:16:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r0) socketpair(0x9, 0x80006, 0x9, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f00000001c0)={0x91, &(0x7f0000000100)=""/145}) 14:16:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup2(r0, r1) 14:16:02 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f212", 0x115, 0x0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 14:16:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000cc0)={0x14, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x2000) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000005240)={0x14, 0x7, 0x0, {{0x7, 'queue1\x00'}, 0x7}}, 0x14) 14:16:02 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x81, 0x80009}, 0x8) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = semget$private(0x0, 0x3, 0xec) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000000)=""/23) shutdown(r0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9e3a, 0x26000) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r2, r2}) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) 14:16:02 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x1, [0xfffffffffffffffa]}, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0000009a3e9519a4644a8c29cc8158997f016031d3d757ddd7006b5e467e9b78086e438ac387c283e8cbadb6a0acdd2f85ab3b8583c36cbfb88eee3b6371a5f337b1796c9e2b338f282f42fb16657d8477b570de3c4e4cd4ee7b8e5dab688bd517d10ee3dd8046c164c55bb8dfabd28289b3bfe3aeca289bd0764cfa72feea947c3837ba50a0bb81cc3c0bbb07c73e1f87b347bd6b9b74bed8029d7c6f6feb8ac5f506148060a1ecfa479d14843dbc8114305aaddcf38f"]}) 14:16:02 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) close(r0) r1 = socket$kcm(0x11, 0x2, 0x300) recvmsg$kcm(r1, &(0x7f000000a080)={&(0x7f0000007a00)=@can, 0x80, &(0x7f0000009f00), 0x0, &(0x7f0000009fc0)=""/147, 0x93}, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000000)}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x1, @local, 0xffffffffffffffff}}, 0x8001, 0x7ff, 0x3, 0x4, 0x3}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={r4, 0x7ff, 0x8, [0x101, 0x1, 0x7, 0x0, 0x80, 0x7, 0x4, 0x0]}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0xad, 0x6, 0x2, 0x7fff, 0x2}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r5, 0xffffffffffffff7f}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8906, 0x707000) 14:16:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 14:16:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x82}) [ 241.885033] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 14:16:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) [ 241.968105] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 14:16:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}}, 0x5c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000380)=0x84) unshare(0x8000200) 14:16:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x16}) 14:16:05 executing program 3: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) 14:16:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) 14:16:05 executing program 4: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000080), 0x2) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000140)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ppoll(&(0x7f00000004c0)=[{r1}], 0x1, &(0x7f0000000500)={0x0, r3+10000000}, &(0x7f0000000540), 0x8) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:16:05 executing program 0: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 14:16:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000001c0)={0x29}, 0x29) 14:16:05 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRESOCT], &(0x7f00000002c0)=0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000280)={'gretap0\x00', {0x2, 0x4e20, @multicast1}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x600001, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000540)=0x0) fcntl$setown(r1, 0x8, r3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000700)={0x0, 0x0, 0xf12, {0x77359400}}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() readahead(r1, 0x0, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000000)=""/202) 14:16:05 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 14:16:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240), &(0x7f00000002c0), 0x8) 14:16:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) 14:16:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000140)) socket(0x10, 0x3, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000000000000000000000000000000008128b14700000000d59863d20000000002000f2020cc0000000094c08a6e0000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x100000020000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) shmget$private(0x0, 0x2000, 0xc, &(0x7f0000ffb000/0x2000)=nil) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) 14:16:05 executing program 0: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 14:16:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) sendto$inet6(r1, &(0x7f00000006c0)="2329e1785c22c4aa45fd2a02c1e8", 0xe, 0x0, &(0x7f0000000740)={0xa, 0x0, 0x5, @mcast2}, 0x1c) 14:16:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000001740)={@void, @val, @ipv4={{0x5, 0x6, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}, @udp={0x0, 0x0, 0x8}}}, 0xfdef) 14:16:05 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7}, 0x7) fcntl$setstatus(r1, 0x4, 0x42c00) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RMKNOD(r3, &(0x7f0000000740)={0x14}, 0x14) syncfs(r3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 14:16:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000140)) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x3) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$EVIOCGREP(r0, 0x80047441, &(0x7f0000000000)=""/174) open_by_handle_at(r0, &(0x7f0000000580)={0x20, 0x1ff, "00c0985bf05c9e955b27826d8e5611ff7f970e978bc63662"}, 0x400000) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000180)={"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"}) [ 245.209731] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.217101] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.221422] loop5: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p [ 245.232122] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 245.312782] loop5: partition table partially beyond EOD, truncated [ 245.325646] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 245.347707] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.357764] loop5: p1 size 2 extends beyond EOD, truncated 14:16:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e63707500609fb8ab74b0f30ef7048e470929889a2605dc92ffa1937e27b84b5d3511d2e95cccfd6656e1e43257e640083198770e5dab3441b5", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="5a00bafc19d2d378c4c478b072"], 0xd) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x880) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x40000, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x0, 0x7}, 0xb) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r6) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r4, 0x2}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) r7 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r7) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="0000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fb000000ffffff7f0000000009000000000000000100000000000000abd6b72400000000000000000000000000000000000000000000000000000000ff00000005000000ba0d0000000000004400000000000000040000000000000075e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000"]) close(0xffffffffffffffff) 14:16:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x10000, 0x200) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0xffffffffffffffc1) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040)="7e67f1994ac8099acf11bd41a548818f138ec4eff105c6cc080a5839b7a69bad59f6e1dd1c2f31588455a4c78d5ba9fba957f34746e43b2ba0", 0x39) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) write$P9_RLERROR(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="090000000702000000f9651743be414d6c735aaf9c4d84a8e2f331b6c4dac826148f9813e375f808387f392e4ec7a3f5b7e2229b1dbdbf7640e68490c50d2452562b9931e20fa038711c9cc2910d6e2eac937ff0678dca95449c5f25e490e9c7cfdc812e39d4e8a306bc1ac5c2eff31c65aa53a70e38b026af280e4db1dce7527e3adcf961d4dd83c61d624d9a5950b0700ce1cf"], 0x9) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x0) [ 245.396871] loop5: p4 start 1854537728 is beyond EOD, truncated [ 245.451573] loop5: p5 start 1854537728 is beyond EOD, truncated [ 245.461773] loop5: p6 start 1854537728 is beyond EOD, truncated [ 245.503405] loop5: p7 start 1854537728 is beyond EOD, truncated [ 245.518367] Unknown ioctl 19586 [ 245.518686] loop5: p8 start 1854537728 is beyond EOD, truncated [ 245.537476] loop5: p9 start 1854537728 is beyond EOD, truncated [ 245.541568] Unknown ioctl 19585 [ 245.546907] loop5: p10 start 1854537728 is beyond EOD, truncated [ 245.554893] loop5: p11 start 1854537728 is beyond EOD, truncated [ 245.562086] loop5: p12 start 1854537728 is beyond EOD, truncated [ 245.569913] loop5: p13 start 1854537728 is beyond EOD, truncated [ 245.577939] loop5: p14 start 1854537728 is beyond EOD, truncated [ 245.588071] Unknown ioctl 19586 [ 245.593289] Unknown ioctl 19585 [ 245.596820] loop5: p15 start 1854537728 is beyond EOD, truncated [ 245.607093] loop5: p16 start 1854537728 is beyond EOD, truncated [ 245.614227] loop5: p17 start 1854537728 is beyond EOD, truncated [ 245.622448] loop5: p18 start 1854537728 is beyond EOD, truncated [ 245.629211] loop5: p19 start 1854537728 is beyond EOD, truncated [ 245.636094] loop5: p20 start 1854537728 is beyond EOD, truncated [ 245.644637] loop5: p21 start 1854537728 is beyond EOD, truncated 14:16:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f00000004c0)}], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0xff7f, 0x10000101) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000015c0)={r4}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000000c0)=0xf003) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000180)) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r4}) [ 245.653689] loop5: p22 start 1854537728 is beyond EOD, truncated [ 245.660227] loop5: p23 start 1854537728 is beyond EOD, truncated [ 245.667257] loop5: p24 start 1854537728 is beyond EOD, truncated [ 245.674325] loop5: p25 start 1854537728 is beyond EOD, truncated [ 245.692643] loop5: p26 start 1854537728 is beyond EOD, truncated 14:16:06 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800001800000001) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd24d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) setpgid(r2, 0x0) fcntl$dupfd(r1, 0x406, r0) [ 245.707039] loop5: p27 start 1854537728 is beyond EOD, truncated [ 245.718778] loop5: p28 start 1854537728 is beyond EOD, truncated [ 245.728075] loop5: p29 start 1854537728 is beyond EOD, truncated [ 245.772490] loop5: p30 start 1854537728 is beyond EOD, truncated [ 245.804041] loop5: p31 start 1854537728 is beyond EOD, truncated [ 245.831395] irq bypass consumer (token 00000000a07034c8) registration fails: -16 [ 245.841775] loop5: p32 start 1854537728 is beyond EOD, truncated [ 245.857702] loop5: p33 start 1854537728 is beyond EOD, truncated [ 245.864808] loop5: p34 start 1854537728 is beyond EOD, truncated [ 245.871335] loop5: p35 start 1854537728 is beyond EOD, truncated [ 245.877815] loop5: p36 start 1854537728 is beyond EOD, truncated [ 245.884577] loop5: p37 start 1854537728 is beyond EOD, truncated [ 245.891424] loop5: p38 start 1854537728 is beyond EOD, truncated [ 245.897828] loop5: p39 start 1854537728 is beyond EOD, truncated [ 245.905381] loop5: p40 start 1854537728 is beyond EOD, truncated 14:16:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x8) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x418840, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea939edec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea980900000000000000f22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x4) [ 245.936861] loop5: p41 start 1854537728 is beyond EOD, truncated [ 245.951007] loop5: p42 start 1854537728 is beyond EOD, truncated [ 245.971011] loop5: p43 start 1854537728 is beyond EOD, truncated [ 245.981120] loop5: p44 start 1854537728 is beyond EOD, truncated [ 246.001348] loop5: p45 start 1854537728 is beyond EOD, truncated [ 246.001572] irq bypass consumer (token 000000007335b2ce) registration fails: -16 [ 246.007540] loop5: p46 start 1854537728 is beyond EOD, truncated [ 246.007554] loop5: p47 start 1854537728 is beyond EOD, truncated [ 246.007566] loop5: p48 start 1854537728 is beyond EOD, truncated [ 246.007579] loop5: p49 start 1854537728 is beyond EOD, truncated [ 246.007591] loop5: p50 start 1854537728 is beyond EOD, truncated [ 246.007618] loop5: p51 start 1854537728 is beyond EOD, [ 246.103027] truncated [ 246.109360] loop5: p52 start 1854537728 is beyond EOD, truncated [ 246.133977] loop5: p53 start 1854537728 is beyond EOD, truncated [ 246.150178] loop5: p54 start 1854537728 is beyond EOD, truncated [ 246.157714] loop5: p55 start 1854537728 is beyond EOD, truncated [ 246.164091] loop5: p56 start 1854537728 is beyond EOD, truncated [ 246.170448] loop5: p57 start 1854537728 is beyond EOD, truncated [ 246.176861] loop5: p58 start 1854537728 is beyond EOD, truncated [ 246.183394] loop5: p59 start 1854537728 is beyond EOD, truncated [ 246.189737] loop5: p60 start 1854537728 is beyond EOD, truncated [ 246.196130] loop5: p61 start 1854537728 is beyond EOD, truncated [ 246.205144] loop5: p62 start 1854537728 is beyond EOD, truncated [ 246.214247] loop5: p63 start 1854537728 is beyond EOD, truncated [ 246.220556] loop5: p64 start 1854537728 is beyond EOD, truncated [ 246.226897] loop5: p65 start 1854537728 is beyond EOD, truncated [ 246.233514] loop5: p66 start 1854537728 is beyond EOD, truncated [ 246.239842] loop5: p67 start 1854537728 is beyond EOD, truncated [ 246.246197] loop5: p68 start 1854537728 is beyond EOD, truncated 14:16:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80, 0x105800) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) socket(0xd, 0xa, 0xffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmsg(r0, &(0x7f0000000240)={0x0, 0x38a, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/129, 0xfffffffffffffe8a}, 0x40011ffe) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000280)) [ 246.261393] loop5: p69 start 1854537728 is beyond EOD, truncated [ 246.293685] loop5: p70 start 1854537728 is beyond EOD, truncated [ 246.319011] loop5: p71 start 1854537728 is beyond EOD, truncated [ 246.328446] loop5: p72 start 1854537728 is beyond EOD, truncated [ 246.347275] loop5: p73 start 1854537728 is beyond EOD, truncated [ 246.372216] tls_set_device_offload_rx: netdev lo with no TLS offload [ 246.380333] loop5: p74 start 1854537728 is beyond EOD, truncated [ 246.393657] loop5: p75 start 1854537728 is beyond EOD, truncated [ 246.401329] loop5: p76 start 1854537728 is beyond EOD, truncated [ 246.409687] loop5: p77 start 1854537728 is beyond EOD, truncated [ 246.416412] loop5: p78 start 1854537728 is beyond EOD, truncated [ 246.423663] loop5: p79 start 1854537728 is beyond EOD, truncated [ 246.429909] loop5: p80 start 1854537728 is beyond EOD, truncated [ 246.433482] tls_set_device_offload_rx: netdev lo with no TLS offload [ 246.436306] loop5: p81 start 1854537728 is beyond EOD, truncated [ 246.449014] loop5: p82 start 1854537728 is beyond EOD, truncated [ 246.455290] loop5: p83 start 1854537728 is beyond EOD, truncated [ 246.461613] loop5: p84 start 1854537728 is beyond EOD, truncated [ 246.467875] loop5: p85 start 1854537728 is beyond EOD, truncated [ 246.474163] loop5: p86 start 1854537728 is beyond EOD, truncated [ 246.480404] loop5: p87 start 1854537728 is beyond EOD, truncated [ 246.486688] loop5: p88 start 1854537728 is beyond EOD, truncated [ 246.493331] loop5: p89 start 1854537728 is beyond EOD, truncated [ 246.499484] loop5: p90 start 1854537728 is beyond EOD, truncated [ 246.506329] loop5: p91 start 1854537728 is beyond EOD, truncated [ 246.512516] loop5: p92 start 1854537728 is beyond EOD, truncated [ 246.518713] loop5: p93 start 1854537728 is beyond EOD, truncated [ 246.524886] loop5: p94 start 1854537728 is beyond EOD, truncated [ 246.531070] loop5: p95 start 1854537728 is beyond EOD, truncated [ 246.537215] loop5: p96 start 1854537728 is beyond EOD, truncated [ 246.543390] loop5: p97 start 1854537728 is beyond EOD, truncated [ 246.549562] loop5: p98 start 1854537728 is beyond EOD, truncated [ 246.555781] loop5: p99 start 1854537728 is beyond EOD, truncated [ 246.561968] loop5: p100 start 1854537728 is beyond EOD, truncated [ 246.568194] loop5: p101 start 1854537728 is beyond EOD, truncated [ 246.574467] loop5: p102 start 1854537728 is beyond EOD, truncated [ 246.580763] loop5: p103 start 1854537728 is beyond EOD, truncated [ 246.587002] loop5: p104 start 1854537728 is beyond EOD, truncated [ 246.593289] loop5: p105 start 1854537728 is beyond EOD, truncated [ 246.599530] loop5: p106 start 1854537728 is beyond EOD, truncated [ 246.605791] loop5: p107 start 1854537728 is beyond EOD, truncated [ 246.612076] loop5: p108 start 1854537728 is beyond EOD, truncated [ 246.618308] loop5: p109 start 1854537728 is beyond EOD, truncated [ 246.625014] loop5: p110 start 1854537728 is beyond EOD, truncated [ 246.631305] loop5: p111 start 1854537728 is beyond EOD, truncated [ 246.637551] loop5: p112 start 1854537728 is beyond EOD, truncated [ 246.643849] loop5: p113 start 1854537728 is beyond EOD, truncated [ 246.650126] loop5: p114 start 1854537728 is beyond EOD, truncated [ 246.656395] loop5: p115 start 1854537728 is beyond EOD, truncated [ 246.662657] loop5: p116 start 1854537728 is beyond EOD, truncated [ 246.668883] loop5: p117 start 1854537728 is beyond EOD, truncated [ 246.675168] loop5: p118 start 1854537728 is beyond EOD, truncated [ 246.681458] loop5: p119 start 1854537728 is beyond EOD, truncated [ 246.687686] loop5: p120 start 1854537728 is beyond EOD, truncated [ 246.693946] loop5: p121 start 1854537728 is beyond EOD, truncated [ 246.700211] loop5: p122 start 1854537728 is beyond EOD, truncated [ 246.706472] loop5: p123 start 1854537728 is beyond EOD, truncated [ 246.712741] loop5: p124 start 1854537728 is beyond EOD, truncated [ 246.718969] loop5: p125 start 1854537728 is beyond EOD, truncated [ 246.725253] loop5: p126 start 1854537728 is beyond EOD, truncated [ 246.731522] loop5: p127 start 1854537728 is beyond EOD, truncated [ 246.737744] loop5: p128 start 1854537728 is beyond EOD, truncated [ 246.744007] loop5: p129 start 1854537728 is beyond EOD, truncated [ 246.750257] loop5: p130 start 1854537728 is beyond EOD, truncated [ 246.756994] loop5: p131 start 1854537728 is beyond EOD, truncated [ 246.763318] loop5: p132 start 1854537728 is beyond EOD, truncated [ 246.769560] loop5: p133 start 1854537728 is beyond EOD, truncated [ 246.775850] loop5: p134 start 1854537728 is beyond EOD, truncated [ 246.782145] loop5: p135 start 1854537728 is beyond EOD, truncated [ 246.788382] loop5: p136 start 1854537728 is beyond EOD, truncated [ 246.794665] loop5: p137 start 1854537728 is beyond EOD, truncated [ 246.800969] loop5: p138 start 1854537728 is beyond EOD, truncated [ 246.807197] loop5: p139 start 1854537728 is beyond EOD, truncated [ 246.813472] loop5: p140 start 1854537728 is beyond EOD, truncated [ 246.819754] loop5: p141 start 1854537728 is beyond EOD, truncated [ 246.826016] loop5: p142 start 1854537728 is beyond EOD, truncated [ 246.832304] loop5: p143 start 1854537728 is beyond EOD, truncated [ 246.838534] loop5: p144 start 1854537728 is beyond EOD, truncated [ 246.844842] loop5: p145 start 1854537728 is beyond EOD, truncated [ 246.851124] loop5: p146 start 1854537728 is beyond EOD, truncated [ 246.857357] loop5: p147 start 1854537728 is beyond EOD, truncated [ 246.863624] loop5: p148 start 1854537728 is beyond EOD, truncated [ 246.869897] loop5: p149 start 1854537728 is beyond EOD, truncated [ 246.876185] loop5: p150 start 1854537728 is beyond EOD, truncated [ 246.882786] loop5: p151 start 1854537728 is beyond EOD, truncated [ 246.889016] loop5: p152 start 1854537728 is beyond EOD, truncated [ 246.895296] loop5: p153 start 1854537728 is beyond EOD, truncated [ 246.901651] loop5: p154 start 1854537728 is beyond EOD, truncated [ 246.907914] loop5: p155 start 1854537728 is beyond EOD, truncated [ 246.914187] loop5: p156 start 1854537728 is beyond EOD, truncated [ 246.920426] loop5: p157 start 1854537728 is beyond EOD, truncated [ 246.926695] loop5: p158 start 1854537728 is beyond EOD, truncated [ 246.932968] loop5: p159 start 1854537728 is beyond EOD, truncated [ 246.939191] loop5: p160 start 1854537728 is beyond EOD, truncated [ 246.945464] loop5: p161 start 1854537728 is beyond EOD, truncated [ 246.951740] loop5: p162 start 1854537728 is beyond EOD, truncated [ 246.957970] loop5: p163 start 1854537728 is beyond EOD, truncated [ 246.964228] loop5: p164 start 1854537728 is beyond EOD, truncated [ 246.970499] loop5: p165 start 1854537728 is beyond EOD, truncated [ 246.976781] loop5: p166 start 1854537728 is beyond EOD, truncated [ 246.983454] loop5: p167 start 1854537728 is beyond EOD, truncated [ 246.989690] loop5: p168 start 1854537728 is beyond EOD, truncated [ 246.995972] loop5: p169 start 1854537728 is beyond EOD, truncated [ 247.002270] loop5: p170 start 1854537728 is beyond EOD, truncated [ 247.008494] loop5: p171 start 1854537728 is beyond EOD, truncated [ 247.015231] loop5: p172 start 1854537728 is beyond EOD, truncated [ 247.021541] loop5: p173 start 1854537728 is beyond EOD, truncated [ 247.027797] loop5: p174 start 1854537728 is beyond EOD, truncated [ 247.034127] loop5: p175 start 1854537728 is beyond EOD, truncated [ 247.040398] loop5: p176 start 1854537728 is beyond EOD, truncated [ 247.046946] loop5: p177 start 1854537728 is beyond EOD, truncated [ 247.053209] loop5: p178 start 1854537728 is beyond EOD, truncated [ 247.059433] loop5: p179 start 1854537728 is beyond EOD, truncated [ 247.066043] loop5: p180 start 1854537728 is beyond EOD, truncated [ 247.072327] loop5: p181 start 1854537728 is beyond EOD, truncated [ 247.078697] loop5: p182 start 1854537728 is beyond EOD, truncated [ 247.084979] loop5: p183 start 1854537728 is beyond EOD, truncated [ 247.091259] loop5: p184 start 1854537728 is beyond EOD, truncated [ 247.097497] loop5: p185 start 1854537728 is beyond EOD, truncated [ 247.103760] loop5: p186 start 1854537728 is beyond EOD, truncated [ 247.110007] loop5: p187 start 1854537728 is beyond EOD, truncated [ 247.116290] loop5: p188 start 1854537728 is beyond EOD, truncated [ 247.122569] loop5: p189 start 1854537728 is beyond EOD, truncated [ 247.128787] loop5: p190 start 1854537728 is beyond EOD, truncated [ 247.135038] loop5: p191 start 1854537728 is beyond EOD, truncated [ 247.141647] loop5: p192 start 1854537728 is beyond EOD, truncated [ 247.147900] loop5: p193 start 1854537728 is beyond EOD, truncated [ 247.154226] loop5: p194 start 1854537728 is beyond EOD, truncated [ 247.160476] loop5: p195 start 1854537728 is beyond EOD, truncated [ 247.166745] loop5: p196 start 1854537728 is beyond EOD, truncated [ 247.173020] loop5: p197 start 1854537728 is beyond EOD, truncated [ 247.179260] loop5: p198 start 1854537728 is beyond EOD, truncated [ 247.185553] loop5: p199 start 1854537728 is beyond EOD, truncated [ 247.191822] loop5: p200 start 1854537728 is beyond EOD, truncated [ 247.198054] loop5: p201 start 1854537728 is beyond EOD, truncated [ 247.204340] loop5: p202 start 1854537728 is beyond EOD, truncated [ 247.210614] loop5: p203 start 1854537728 is beyond EOD, truncated [ 247.216884] loop5: p204 start 1854537728 is beyond EOD, truncated [ 247.223141] loop5: p205 start 1854537728 is beyond EOD, truncated [ 247.229371] loop5: p206 start 1854537728 is beyond EOD, truncated [ 247.235650] loop5: p207 start 1854537728 is beyond EOD, truncated [ 247.241942] loop5: p208 start 1854537728 is beyond EOD, truncated [ 247.248174] loop5: p209 start 1854537728 is beyond EOD, truncated [ 247.254439] loop5: p210 start 1854537728 is beyond EOD, truncated [ 247.260704] loop5: p211 start 1854537728 is beyond EOD, truncated [ 247.267039] loop5: p212 start 1854537728 is beyond EOD, truncated [ 247.273811] loop5: p213 start 1854537728 is beyond EOD, truncated [ 247.280036] loop5: p214 start 1854537728 is beyond EOD, truncated [ 247.286306] loop5: p215 start 1854537728 is beyond EOD, truncated [ 247.292588] loop5: p216 start 1854537728 is beyond EOD, truncated [ 247.298842] loop5: p217 start 1854537728 is beyond EOD, truncated [ 247.305117] loop5: p218 start 1854537728 is beyond EOD, truncated [ 247.311390] loop5: p219 start 1854537728 is beyond EOD, truncated [ 247.317610] loop5: p220 start 1854537728 is beyond EOD, truncated [ 247.323886] loop5: p221 start 1854537728 is beyond EOD, truncated [ 247.330129] loop5: p222 start 1854537728 is beyond EOD, truncated [ 247.336405] loop5: p223 start 1854537728 is beyond EOD, truncated [ 247.342706] loop5: p224 start 1854537728 is beyond EOD, truncated [ 247.348933] loop5: p225 start 1854537728 is beyond EOD, truncated [ 247.355194] loop5: p226 start 1854537728 is beyond EOD, truncated [ 247.361465] loop5: p227 start 1854537728 is beyond EOD, truncated [ 247.367699] loop5: p228 start 1854537728 is beyond EOD, truncated [ 247.373992] loop5: p229 start 1854537728 is beyond EOD, truncated [ 247.380257] loop5: p230 start 1854537728 is beyond EOD, truncated [ 247.386527] loop5: p231 start 1854537728 is beyond EOD, truncated [ 247.392806] loop5: p232 start 1854537728 is beyond EOD, truncated [ 247.399028] loop5: p233 start 1854537728 is beyond EOD, truncated [ 247.405739] loop5: p234 start 1854537728 is beyond EOD, truncated [ 247.412016] loop5: p235 start 1854537728 is beyond EOD, truncated [ 247.418269] loop5: p236 start 1854537728 is beyond EOD, truncated [ 247.424517] loop5: p237 start 1854537728 is beyond EOD, truncated [ 247.430783] loop5: p238 start 1854537728 is beyond EOD, truncated [ 247.437005] loop5: p239 start 1854537728 is beyond EOD, truncated [ 247.443269] loop5: p240 start 1854537728 is beyond EOD, truncated [ 247.449505] loop5: p241 start 1854537728 is beyond EOD, truncated [ 247.455790] loop5: p242 start 1854537728 is beyond EOD, truncated [ 247.462072] loop5: p243 start 1854537728 is beyond EOD, truncated [ 247.468295] loop5: p244 start 1854537728 is beyond EOD, truncated [ 247.474568] loop5: p245 start 1854537728 is beyond EOD, truncated [ 247.480843] loop5: p246 start 1854537728 is beyond EOD, truncated [ 247.487064] loop5: p247 start 1854537728 is beyond EOD, truncated [ 247.493327] loop5: p248 start 1854537728 is beyond EOD, truncated [ 247.499564] loop5: p249 start 1854537728 is beyond EOD, truncated [ 247.505854] loop5: p250 start 1854537728 is beyond EOD, truncated [ 247.512113] loop5: p251 start 1854537728 is beyond EOD, truncated [ 247.518366] loop5: p252 start 1854537728 is beyond EOD, truncated [ 247.524642] loop5: p253 start 1854537728 is beyond EOD, truncated [ 247.531237] loop5: p254 start 1854537728 is beyond EOD, truncated [ 247.537484] loop5: p255 start 1854537728 is beyond EOD, truncated 14:16:08 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000040)={0x14, 0x29, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) mount$9p_fd(0x0, &(0x7f0000001100)='\x00', &(0x7f0000001140)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000880)={0x7}, 0x7) umount2(&(0x7f0000000500)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f2) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) bind$inet(0xffffffffffffffff, &(0x7f0000eed000), 0x10) syz_emit_ethernet(0x32, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000000003400000008004524000000000000907800000000e0000001000000000401907800d7050200f53475eee4f3dc07745347af03d2f9e5de2801c444b81155ad4126e177b2fb40c0de5b6d65fc5ba58ed814be4bbc21a98d"], 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 14:16:08 executing program 4: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@local, @loopback, @loopback, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x4000021}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000002c0)=0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000140)=0x4) 14:16:08 executing program 5: sysfs$3(0x3) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00\x00N\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 14:16:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x28005) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0x64, 0x414]) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x47, 0x200000000000002}], 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x18) 14:16:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000680)) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) clock_settime(0x80002, &(0x7f0000000140)) 14:16:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup2(r0, r0) getsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000600)=0x4) syz_open_dev$evdev(&(0x7f00000008c0)='/dev/input/event#\x00', 0x5, 0x800) mknod(&(0x7f0000000680)='./file0\x00', 0xf1c0, 0x5) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xf, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0xfffffffffffffffc, 0x0, 0x2000000000000000, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66f, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x401, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) ioctl$KDADDIO(r1, 0x4b34, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) fsetxattr$security_smack_transmute(r3, &(0x7f0000000640)='security.SMACK64TRANSMUTE\x00', &(0x7f00000007c0)='TRUE', 0x4, 0x2) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r6, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) syz_open_dev$midi(&(0x7f0000000840)='/dev/midi#\x00', 0x7, 0x80000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6ffff7ff7f00f6ffff6e75702e4e61742f732acb230a7a61ce0f60b9f04c41821b32cf9f4c525a961fa797d7793071"]) syz_mount_image$nfs(&(0x7f0000000400)='nfs\x00', &(0x7f0000000440)='./file0\x00', 0x6, 0x1, &(0x7f0000000500)=[{&(0x7f0000000480)="e055530f6d129a1f26f369d0f40163296baebc4df318e4dc6d023c352b43aa62436b3a65d021a31442db9aa8446d64c6f408942783c28664ae72bf933359d924aa84480698fa4541c7294bbf7b39", 0x4e, 0x4}], 0x10000, &(0x7f0000000580)="656d306d643573756d272b73656c696e75786574683173656c66276367726f7570fe00") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x20) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000540)={0x8000, 0x9}) 14:16:08 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r1, 0x29, 0x20000000000039, &(0x7f0000302fe8)="ff0204000000def31d001100000000d8144e000000000205", 0x18) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@dev, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000000c0)={@mcast2, r2}, 0x14) getsockopt$inet6_buf(r1, 0x29, 0x20002000000039, &(0x7f0000737f46)=""/186, &(0x7f000089fffc)=0xba) 14:16:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2, &(0x7f0000000080)="dce2793372194044a9464044be583835a38bd08c0a7f") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) ioctl(r1, 0x80040044103, &(0x7f0000007fff)) [ 247.701422] loop_reread_partitions: partition scan of loop5 () failed (rc=-16) [ 247.726612] print_req_error: I/O error, dev loop5, sector 0 14:16:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x6c49}, &(0x7f0000000080)=0x8) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2c61, 0x8000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r0, 0x100000001}, &(0x7f0000000100)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 247.752540] print_req_error: I/O error, dev loop5, sector 0 [ 247.758370] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 247.765991] print_req_error: I/O error, dev loop5, sector 0 [ 247.771833] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 247.779285] print_req_error: I/O error, dev loop5, sector 0 [ 247.785213] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 247.793216] print_req_error: I/O error, dev loop5, sector 0 14:16:08 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x80000, &(0x7f0000000700)=ANY=[@ANYBLOB="062d72485d35000000006c65302c6c6f776572646972392e2f66696c65302c72656469726563745f6469723d2e2f66696c65302f6669"]) r0 = creat(&(0x7f0000000240)='./file0/file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x4) fsync(r0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x292356c1, 0x40000) fchdir(r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000740)={0x0, @speck128, 0x3, "8581c7b002c9cd3b"}) ioctl$TIOCEXCL(r2, 0x540c) recvmmsg(r1, &(0x7f00000006c0)=[{{&(0x7f00000001c0)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/222, 0xde}, {&(0x7f0000000480)=""/195, 0xc3}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000580)=""/168, 0xa8}, {&(0x7f0000000140)=""/61, 0x3d}], 0x5, 0x0, 0x0, 0xe21}}], 0x1, 0x1, 0x0) [ 247.798992] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 247.806544] print_req_error: I/O error, dev loop5, sector 0 [ 247.812321] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 247.819735] print_req_error: I/O error, dev loop5, sector 0 [ 247.825504] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 247.832962] print_req_error: I/O error, dev loop5, sector 0 [ 247.838692] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 247.846141] print_req_error: I/O error, dev loop5, sector 0 14:16:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x9000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB]) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x42) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xfffffd1c) writev(0xffffffffffffffff, &(0x7f0000001400), 0x0) fcntl$setpipe(r2, 0x407, 0xffffffff80000000) socketpair(0x10, 0x0, 0x1, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x401) sendmsg(r3, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001680)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="efb42bff7777050000000000000000f40000202f00000000"], 0x18}}, 0x0) 14:16:08 executing program 1: socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x802, 0x80000003) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() pkey_alloc(0x0, 0x3) r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, r3) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000140)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000005c0)) socket$inet6(0xa, 0x2, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5}) getresuid(&(0x7f0000000680), &(0x7f0000000880), &(0x7f0000000440)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) [ 247.851910] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 247.852025] print_req_error: I/O error, dev loop5, sector 0 [ 247.865009] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 247.872640] Buffer I/O error on dev loop5p1, logical block 0, async page read ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000480)=ANY=[@ANYBLOB="050000000000000000d0000000000000d900000000000000", @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000001000000000000010000000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000040000000000000c700000000000000", @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000001000000000000010000000000000", @ANYPTR=&(0x7f0000001b40)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000201000000000007600000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="00fb35040023fbef90bedef7105e95ac57586853cce841cfe926ff51bbf09b78f356e71195a427939e5fb40cb08aee00000001d6f560ad5d0c3df5a2d74c6950f4ad4a85aa5a2a2160d0f482fb7ef1f4ae80bb0a616d1fc0c9fa13bebcbde4fd6e7023c6417d14124c28d1f4c7448bdf40fc219b046a87d4377df72bbe613712"], 0x35, 0x2) 14:16:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x800, 0x0) sendmsg$alg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000c80)="2613eb629d4cf40fc7eac908bc8daba7d0859ce6b6410ae636333fab6da4d17c92ddd0161fb3993e2856846397", 0x2d}], 0x1, 0x0, 0x0, 0x4008000}, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="020694090d000070f50029bd7000fedbdf250b00180006004c00124889673ca8209fad9445476f6619115aea9bd95ad33ca9588c0401358b76d9f85318526e32486cfdb343bac9c6126d749de25438bfb1e03fabcd8c83ab279bcf5b10d7d2949fc48c39e98a0000"], 0x68}}, 0x50) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e36666d6c6530"], 0x2a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) splice(r1, &(0x7f00000008c0), r3, &(0x7f0000000940)=0x52, 0xffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000880)={0x7, 0x4d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000001200)={0x0, 0x91, "4407ef6ab0ec751a2f6b0ed54b3caad7c779b3fe31fe58539bfb22f11307d53c20bb14bc578620144ad028070c475ef287f4fbc175e44355d20e7c356e0cd3a41978c9559b708b04ab7d7c165e8d0a5358c6d599f837fb7424ed556b8b9c80bf92b97c67a6ec94ea4542d6cacabac82d7d752ebeea40d587da723223c8d94f2a81d21119a5443841c7a8a85140892695c0"}, &(0x7f00000012c0)=0x99) umount2(&(0x7f0000000500)='./file0\x00', 0x0) getrusage(0x0, &(0x7f0000000580)) fallocate(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaa00aaaaaaaaaabb0800451f00be0067000908ff9078ffffffffe000000136009078ac14141569491495f2b6037519fa0c43c090eccbf08e3fbe0f1666c1e2829e62b5b2e2f110bcb4cc0d162b896d9911560ee6c4110f407b974ea1e81ca168e8ec26f1d17483f9e631e0f30a131a6d7a8cf6edd2d08b64d685a6111d1df2b9eeddf7b4a421149607de924168a9b00569b6e9bfc9bcff135b74d8b7587c44e8cfc6e684ea26002030f815bfd1bf5c44a4bd6fdcef3b6dfcd337612ea5"], &(0x7f0000000640)={0x1, 0x2, [0xd9b, 0x6f7, 0x10b, 0x685]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) r5 = socket$inet(0x2, 0x2, 0x3) bind$inet(r5, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x0, &(0x7f0000001380)=ANY=[], 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000800), 0x4) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 247.952805] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 14:16:08 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syncfs(r0) 14:16:08 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r0, 0x8008700b) 14:16:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x6000000000000000, 0x300000000000000, 0x0, 0x0, 0x4000000, 0x0, 0xe8030000]}}}, 0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e21, 0x8c, @empty, 0x5}}, [0x3, 0x8001, 0xff, 0x2, 0x757, 0xa8, 0xff, 0x82, 0x81, 0x101, 0x100000000, 0x80000001, 0x7fffffff, 0x3, 0x6]}, &(0x7f0000000180)=0x100) 14:16:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0xfffffffffffffff0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000001c0)={'ip_vti0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00'}) fchdir(0xffffffffffffffff) 14:16:08 executing program 3: removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', ']#trusted}ppp0&ppp1}em0\\^vmnet1\x00'}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x117}}, 0x20) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 14:16:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f0000000200), &(0x7f0000000300), 0x8) 14:16:08 executing program 4: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, &(0x7f0000000000)={[{@filestreams='filestreams'}]}) 14:16:08 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = dup(r0) close(r2) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x5}, 0x28, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000200)={r0, 0x0, 0x40, 0x3f, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) times(&(0x7f0000000040)) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60, 0x0, 0x2, {{0x4, 0x8, 0x3ff, 0x167, 0x7, 0x5, 0x4, 0x1}}}, 0x60) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) [ 248.253196] sctp: [Deprecated]: syz-executor5 (pid 8485) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.253196] Use struct sctp_sack_info instead [ 248.278478] sctp: [Deprecated]: syz-executor5 (pid 8490) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.278478] Use struct sctp_sack_info instead 14:16:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0xcbc, 0x40000) r0 = perf_event_open$cgroup(&(0x7f0000000740)={0x0, 0x70, 0x200000000, 0x80, 0x6, 0x3, 0x0, 0x8, 0x40, 0x7, 0x1, 0x7, 0x3, 0x800, 0x0, 0xc4, 0x7fff, 0x3, 0x4, 0x72ac, 0x10001, 0x901, 0xfffffffffffffffb, 0x9, 0x800, 0x4, 0x5, 0x3, 0x2, 0x7ff, 0x1, 0x80000001, 0x8, 0xbdb, 0x401, 0xffffffffffffffff, 0x0, 0x7, 0x0, 0x800, 0x2, @perf_config_ext={0x4, 0x101}, 0x4040, 0x80, 0x1000, 0x5, 0x80000000, 0xfffffffffffffb90, 0x7}, 0xffffffffffffff9c, 0x1, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x280200, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x10000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000640)={{0x5, 0x4}, 'port1\x00', 0x20c2683bdac57ae8, 0x180c23, 0x622000000000, 0x6, 0x5, 0x80000001, 0x3, 0x0, 0x1, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r1, r1, 0x3, 0x5, &(0x7f0000000080)="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", 0x9, 0x6, 0x8000, 0xfffffffffffff800, 0x4, 0xbd2, 0x3, "6a6cabfdd57c7e1ddc6ea1b765f5a49df10305a1cd73c4ee2d110d72992fd5cc3c7041480d2034"}) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00000001c0)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000480)=[{&(0x7f00000002c0)="a2a97fce5dcea32bcae224de729c00fbfe146c6976998773b6fb4f2bc24bd29436bfc4cecfb35bc492dd40c22b02db4cedcffd4dc323fbdc3791f41bb78763b8396891eee7c4d86ff0031a19ddab9f9d6ed7186a379b16b218afcac93de86e20249da6d975300bba37c9179979df263116685455ed8e3b1527a1b4175f5675249df13b9cdaaf91e3dba1411d66f68be84ca7eaaf5fb36c89d0bb7e3f60953871a86dc03387", 0xa5}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000380)="adbeeb49d4ec87e0ec57fce0695588007367b953c00597d2f88696fcfedbafdec5dc57fdf68ebeabc7a670df314a85f51914359ed893e24c3c31355debbf8f059a2f10526445de0802581b941454208b877a1f2b42ce90cd4d2a678581a3f200e41023019dcfff95d4634c882883dc276df5a66206f2dc8a42a374f38e0acfc7a2685f8d9e8e8614cfd0f94bc2f888de4000d42926916a0e048247a12e8110c80aaddda0df35abea3b7b70d5a7aee91b38f810e436c0e07ac99ddd9c9a9f80c514c5ee84e95a5dbc655280fc21e52daa54a52c9aa644e3da0a75af", 0xdb}], 0x3, &(0x7f00000004c0)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @authinfo={0x18, 0x84, 0x6, {0x100000001}}, @init={0x18, 0x84, 0x0, {0x2, 0x1, 0x1, 0x2}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xffff}}, @init={0x18, 0x84, 0x0, {0x4, 0x1, 0x1, 0x86b}}, @init={0x18, 0x84, 0x0, {0xa3cd, 0x1, 0x100000001, 0x8}}], 0xe8, 0x8000}, 0x40001) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 248.438246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:16:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000d011a0011111c98cc029252a876b100130000005d00000000"], &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x5, 0x10dc2) r2 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x49, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000300)={r2, r0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'syzkaller1\x00', r3}) modify_ldt$write(0x1, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x400, 0x5, 0x80000000, 0x1b0b, 0x8266, 0x0, 0x6, 0x4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x16, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a87dc00356", &(0x7f00000001c0)=""/158, 0x1200}, 0x28) [ 248.704287] XFS (loop4): Invalid superblock magic number 14:16:09 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80800, 0x10d) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0, r1}) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa00, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x1000000000000) 14:16:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 14:16:09 executing program 0: sched_yield() r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f00000000c0)=@ipv6_newroute={0x38, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6664, 0x10880) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @remote}, &(0x7f0000000140)=0xc) 14:16:09 executing program 4: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c, 0x804) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000001c0)=0x81) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8c, 0x82080) bind$unix(r2, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(r2, &(0x7f0000000400)=""/4096, 0x1000, 0x120, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000003c0)={[{@block={'block', 0x3d, 0x400}}]}) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000280)=0x400) [ 248.905906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 14:16:09 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getgroups(0x2, &(0x7f00000003c0)=[0xee00, 0xee01]) getgroups(0x7, &(0x7f0000000400)=[0xee00, 0xee00, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0xee01]) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000540)=[0xee01, 0xee01, 0x0]) getgroups(0x4, &(0x7f0000000580)=[r1, r2, r3, r4]) r5 = syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x5, 0x503000) getsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000600)={@multicast2, @multicast1, @rand_addr}, &(0x7f0000000640)=0xc) listen(r0, 0x0) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x120) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000380)={0x5, 0x80000001}) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000340)={0x3, 0xe7, &(0x7f0000000240)="0e3b7c0ddf3cd9093bea1b13a38b296f432a55aed8803d010505bbf96061b40463caffaec75cd2134c686e4cc2d157f5951ca3bdb2693c60db660cb8763b0588589717c335480d199098ae13db997711ea936fdb7388085d826104d4ea6ab13c495ca91aaddf374e2f4568696c643ad7730e3cf6213148e2658b33e985c3c6c327c64d75bf9a33e3e03bd6b501ec4fa9ae1097e78fb357b161f5dd81bee30df619cc8be40958893b6c2513334833a6ac78d908497802fa196efd4bf9269ce2443f428a66c6c89eb2e3ad5fca2b270bbb516307fb18783bd9524b9443aa5fea73abb97e82630a16"}) r7 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x90000000) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') ioctl$NBD_CLEAR_SOCK(r8, 0xab04) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r7, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00'}) 14:16:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x8000) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000180)) [ 249.151445] ISOFS: Unable to identify CD-ROM format. [ 249.272772] ISOFS: Unable to identify CD-ROM format. 14:16:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = dup(r0) close(r2) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x5}, 0x28, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000200)={r0, 0x0, 0x40, 0x3f, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) times(&(0x7f0000000040)) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60, 0x0, 0x2, {{0x4, 0x8, 0x3ff, 0x167, 0x7, 0x5, 0x4, 0x1}}}, 0x60) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) 14:16:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x12000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x80000001, 0x3}, {0x9, 0x8}, {0x80000000, 0x6}, {0xfff, 0x5}, {0x9427, 0x5}, {0x80, 0x40000}, {0x8f, 0x7ff}, {0x9, 0x400}]}) bind$alg(r0, &(0x7f0000002640)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[], 0xffffffffffffffa9) recvmmsg(r2, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/156, 0x9c}}, {{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000036c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000002240)={0x77359400}) 14:16:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") semop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1bd) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) 14:16:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)=0x0) getpgid(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xffff, 0xa080) connect$netlink(r1, &(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), 0xfffffffffffffeb6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000500000400000000000000030000000000000000000000000000000079127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="cb2b9b525517282cc75d03a54cb3b440fe96132329bdfbaa1100fe1288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4bac17f01646fa6000c35c40457bc92c8e8b2b9b92c199a1b1792e33b0e337258967f4d84c8e458972d2b047c5f0dd7565436f47d1862b189e4552df0ec765c1668a"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x9, 0x9, 0x200000000000004}, 0xc) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r7 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r8, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r7, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a40)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) 14:16:09 executing program 2: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000001080)=@ipx, &(0x7f0000001100)=0xfffffffffffffd4b, 0x80800) r1 = dup2(r0, r0) shutdown(r1, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) r5 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), &(0x7f0000000800)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)={0x0, 0x0}) r9 = getuid() fstat(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xffffffdb) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000980)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000a80)=0xe8) r13 = getegid() r14 = fcntl$getown(r1, 0x9) stat(&(0x7f0000000ac0)='./bus\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000c40)) stat(&(0x7f0000000c80)='./bus\x00', &(0x7f0000000cc0)) getegid() fstat(r0, &(0x7f0000000d40)) sendmsg$unix(r1, &(0x7f0000000e80)={&(0x7f00000003c0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000005c0)="2ccbb8e300423c37d748ffd7265cd3fcea7f4733040b561f4433562403183ee5a92a219205dfd6a50facd6e7d71a37", 0x2f}], 0x1, &(0x7f0000000dc0)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15}], 0x80, 0x40048c4}, 0x8004) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) fstat(r0, &(0x7f0000000240)) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) sendfile(r4, r16, &(0x7f0000d83ff8), 0x8000fffffffe) 14:16:09 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8001, 0x40100) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="00000080000000000a004e2103000000ff020000000000000000000000000001060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e2109000000ff010000000000000000000000000001ff01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006628710000000000000000000000000000000000000000000000000000000000000000000a004e2100000000ff01000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2005000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e200400000000000000000000000000ffff7f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x290) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="10cc260426deae94e2bbdac3875c6a7c", 0x10) close(r3) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000140), 0x700000000000}]) 14:16:10 executing program 0: r0 = memfd_create(&(0x7f0000000080)="6d81351e39cfc228a4c67200", 0x0) fallocate(r0, 0x0, 0x0, 0x84) read(r0, &(0x7f00000000c0)=""/224, 0xffffff92) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 14:16:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept4$bt_l2cap(r1, 0x0, &(0x7f0000002240), 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r2 = socket(0x1f, 0xa, 0x8) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000080)) [ 249.581640] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:16:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x41) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x7, {0x7ff}}, 0x18) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x811, r0, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x1000, 0x4, 0x7f, 'queue1\x00'}) recvfrom$llc(r1, &(0x7f0000000180)=""/9, 0x9, 0x2, &(0x7f00000001c0)={0x1a, 0x304, 0xfffffffffffffffc, 0xffffffff, 0xfffffffffffffc01, 0x1, @broadcast}, 0x10) 14:16:10 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x64, r1, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0010c9130001000000000000006f263f443a5ed758a1", 0x2f}], 0x1}, 0x0) 14:16:10 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) close(r1) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000002c0)=""/74) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) listen(r3, 0x2) sendto$inet6(r2, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r2) accept4(r3, &(0x7f0000000240)=@hci, &(0x7f0000000200)=0x80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x5, 0x9}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r4, 0xb2f}, &(0x7f0000000100)=0x8) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000340)=0x3) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000380)=0x3) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x1, {0xfffffffffffffbff, 0x0, 0x100000001, 0x1, 0x1, 0xffffffffffff0000}, 0x8d, 0x3a}, 0xe) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) 14:16:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)=0x0) getpgid(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xffff, 0xa080) connect$netlink(r1, &(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), 0xfffffffffffffeb6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000500000400000000000000030000000000000000000000000000000079127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="cb2b9b525517282cc75d03a54cb3b440fe96132329bdfbaa1100fe1288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4bac17f01646fa6000c35c40457bc92c8e8b2b9b92c199a1b1792e33b0e337258967f4d84c8e458972d2b047c5f0dd7565436f47d1862b189e4552df0ec765c1668a"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x9, 0x9, 0x200000000000004}, 0xc) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r7 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r8, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r7, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a40)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) 14:16:10 executing program 5: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) syz_open_pts(0xffffffffffffff9c, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x204800, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:cron_spool_t:s0\x00', 0x22, 0x3) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r3, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1", 0x0, 0x4000000000000000}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140)=0x100000001, 0x4) socket(0x0, 0x0, 0x0) dup3(r3, r0, 0x0) 14:16:10 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0xd2, 0x4) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x7ffe, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb58906d6b66732e66617400020120", 0xf}], 0x0, &(0x7f0000000040)=ANY=[]) 14:16:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000280)=""/204, 0xcc}, {&(0x7f00000000c0)=""/170, 0xaa}, {&(0x7f0000000380)=""/21, 0x15}], 0x3, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000003c0)={0x4, &(0x7f0000000240)=[{0x800, 0x3}, {0x40, 0x2c71, 0x1, 0x8000}, {0x0, 0x5, 0x10f7, 0xfffffffffffffffb}, {0x9, 0xfff, 0x31, 0x80000001}]}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x2}, &(0x7f0000000200)=0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 14:16:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)=0x0) getpgid(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xffff, 0xa080) connect$netlink(r1, &(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), 0xfffffffffffffeb6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000500000400000000000000030000000000000000000000000000000079127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="cb2b9b525517282cc75d03a54cb3b440fe96132329bdfbaa1100fe1288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4bac17f01646fa6000c35c40457bc92c8e8b2b9b92c199a1b1792e33b0e337258967f4d84c8e458972d2b047c5f0dd7565436f47d1862b189e4552df0ec765c1668a"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x9, 0x9, 0x200000000000004}, 0xc) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r7 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r8, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r7, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a40)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) 14:16:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f7640") r1 = memfd_create(&(0x7f0000000440)='#+\x00', 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000580)={0x2, 0x0, @ioapic={0x2004, 0xff, 0x1, 0x4b6, 0x0, [{0xffffffff, 0x3, 0x101, [], 0x8}, {0x80, 0x2, 0x7, [], 0x81}, {0x5, 0x3, 0x40, [], 0xff}, {0x7, 0x8, 0x7fff, [], 0xfff}, {0x8, 0x400, 0x7, [], 0x7f}, {0x80, 0x6, 0x59, [], 0x20}, {0x9, 0x80000001, 0x2, [], 0x4}, {0x8, 0x4, 0xfffffffffffffffb, [], 0xfff}, {0x8, 0x6, 0x25f, [], 0x4}, {0x4, 0x9, 0x1ff, [], 0xeed}, {0x4621, 0x2, 0x9}, {0xffffffffffffff2d, 0x4, 0xfa, [], 0x80000000}, {0x5b15a5c4, 0xec4d0, 0xfffffffffffffff8, [], 0x7ff}, {0x8, 0x7fff, 0x796, [], 0x5}, {0xa6a, 0x8, 0x5, [], 0x3}, {0x100, 0x4, 0x7, [], 0x1ff}, {0x7d, 0x96b4, 0x9, [], 0x47}, {0x7, 0x2, 0x1f, [], 0x7}, {0x2, 0x2, 0x8001, [], 0x76}, {0x40, 0x6, 0x1, [], 0x9}, {0x2, 0x7, 0xf2c3, [], 0x1}, {0x1, 0x7, 0x2, [], 0x20}, {0x4, 0xfffffffffffffff9, 0x1, [], 0x1}, {0x101, 0xc6, 0x3, [], 0x2}]}}) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TIOCCONS(r2, 0x541d) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getpgid(0x0) r6 = dup2(r4, r0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYBLOB="61000000ec55e20f6e0508588d0ab21d10cbfb170b6aa83b1c617fdf9685feffffff9cd01fd0bd758fd160283fc1a8e63398479c886acb7725b16be494ddcaf1ff267a30a63832c46472c2f60fdddcd6291bbb360ddcb6841c4b9cb279a1f632e7edf5d7464c50ee3185143c8f6e8d"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000840)={0x0, 0x7b6d}, 0x8) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) pread64(r2, &(0x7f00000002c0)=""/196, 0xc4, 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000000000/0x3000)=nil) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80100, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3a07800000000000, 0x60000) ioctl$SG_NEXT_CMD_LEN(r7, 0x2283, &(0x7f00000001c0)=0x26) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="0000000300000008"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) [ 250.434947] FAT-fs (loop0): bogus number of FAT structure [ 250.451797] binder: 8644:8645 ERROR: BC_REGISTER_LOOPER called without request [ 250.466706] FAT-fs (loop0): Can't find a valid FAT filesystem 14:16:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0xfffffffffffff801, @remote, 0x7f}, {0xa, 0x4e21, 0x6, @mcast2, 0x80000000}, 0x1ff, [0x9, 0x3, 0xfffffffffffffffb, 0x800, 0x80, 0x5, 0x4, 0x4]}, 0x5c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x101ff, 0x0, &(0x7f0000ffe000/0x2000)=nil}) [ 250.503352] binder: 8644:8645 unknown command 50331648 14:16:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0xc, &(0x7f0000001a40)}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4d, 0x10080) prctl$getname(0x10, &(0x7f0000000340)=""/165) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) [ 250.529398] binder: 8644:8645 ioctl c0306201 20007000 returned -22 14:16:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)=0x0) getpgid(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xffff, 0xa080) connect$netlink(r1, &(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), 0xfffffffffffffeb6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000500000400000000000000030000000000000000000000000000000079127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="cb2b9b525517282cc75d03a54cb3b440fe96132329bdfbaa1100fe1288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4bac17f01646fa6000c35c40457bc92c8e8b2b9b92c199a1b1792e33b0e337258967f4d84c8e458972d2b047c5f0dd7565436f47d1862b189e4552df0ec765c1668a"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x9, 0x9, 0x200000000000004}, 0xc) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r7 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r8, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r7, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a40)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) [ 250.591377] binder: 8644:8660 ioctl 8910 20000140 returned -22 14:16:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000900)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file1\x00', 0x4) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5, 0x0, 0x3f}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000002c0)=""/60) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x40}, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1d14bd000, 0x1000000}], 0xc0b11f2000000000) connect$netlink(r2, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) 14:16:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000000)={0x5}, 0x8, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioperm(0x10001, 0x1ff, 0x1) syz_open_pts(r2, 0x200) write(r2, &(0x7f0000c34fff), 0xffffff0b) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x8000040000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x5, 0x5, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0xec0e}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 14:16:11 executing program 3: mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d307830303030b030303030303030303030302c00a9bade544f825bbc5bb78d706ba6cccd528397f268bd0951b4d5561d01bc85ebcb58eaadc55f4ac9ee03e00b9befb04fda8db3a0032d59f1e8b222a43407"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000380)={0xc0f}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:16:11 executing program 4: restart_syscall() r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x64, 0x40100) execveat(r1, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000440)=[&(0x7f0000000300)='posix_acl_access\x00', &(0x7f0000000340)='U-', &(0x7f0000000380)='/dev/nullb0\x00', &(0x7f00000003c0)='/dev/nullb0\x00', &(0x7f0000000400)='/dev/nullb0\x00'], &(0x7f0000000540)=[&(0x7f0000000480)='\x00', &(0x7f00000004c0)='(\'systemmd5sum-*md5sum%em0&\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00'], 0x400) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x6}, 0x28, 0x3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @empty, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x6, 0x0, 0x5]}, 0x5c) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000580)=0x5000) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7b797a31a6e7f9802199e3e1c03d87e85d41c88205debd8ec27dec1ed5d73761bc8b6dab09e19a0cf627af65415d0d4c21f20b06c248c3b8bbca82c623c80a722ad2c6c00a4fbd556404"], 0x12000) clock_gettime(0x0, &(0x7f0000002900)) [ 251.216723] binder: 8644:8660 ERROR: BC_REGISTER_LOOPER called without request [ 251.281111] binder: 8644:8688 unknown command 50331648 [ 251.319066] binder: 8644:8688 ioctl c0306201 20007000 returned -22 [ 251.351478] binder: 8644:8691 ioctl 8910 20000140 returned -22 14:16:12 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x80000001, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)={0x2e4, 0xb, 0xb, 0x703, 0x70bd26, 0x25dfdbfb, {0x5, 0x0, 0x5}, [@generic="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", @generic="45fe5faba47c7e34bc9063e15fac2631cc280a6575ba2383e24069793d14946202990a8d389dad8eb01044656179697b4ceb47a1272af2d6ed480be6294d6934d9fe07ad9976913118cc96dec01be55eb4921c5cdc91b7163833665d1eb1449df71066", @typed={0x8, 0x8, @str='GPL\x00'}, @nested={0xc4, 0x38, [@generic="dad61290dda0de4df4c035f7f8a094372a9e6aa2cf57de8e4615e7d67758a063d1acc8a444a3a004497ed18e3fc3d99f61f4409c34d56599b7d1579f9ccdb36daefeb4140b9f9ffe72e8cb95f16313dde6439d0c55773288178758c4552e3a5835a69133a3d8adce6d18ab5becd7c049d57985c2eb68d157e22a90b1c8cb45e0575b44663b74f65858ebbab93b6702549d0e63cf88ba4a0990feabd72e2b83", @generic="32db56ff12b3d1b9cb11a2785d66efc98ab5ca2189b1c8375b87d5079f0e20"]}, @generic="0f03dc70a70c347e53229c236afe3999934b9750f921aee045ca6d6630d84118e191fdacbb267ed51a29056a58ace3225ff915b9f7e7d8cb2e967b3970b85e5ebceadd44a6ad623586bf13e9b12049f224c008a625c004b77faba510e3779987aeb5634f3b0922a819460f754b695e59047209f403bd5b9bf6050ebb48feb50e23915be0435e994bb67a19c1f092b88ed24e0bbc85b8e95d99ffddb8e58ebbb2ca73", @generic="fbbf2c"]}, 0x2e4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000061182c0000000000c4df61b9f7a000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 14:16:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, &(0x7f0000000300)=""/197, 0xc5, 0x6}, 0x20) bind$can_raw(r2, &(0x7f0000000440)={0x1d, r3}, 0x10) bind$can_raw(r2, &(0x7f0000000480)={0x1d, r3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r5 = openat$cgroup_ro(r4, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040)=0x7ffffffffffbfffc, 0x4000000000) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @multicast2}, &(0x7f0000000140)=0xc) bind$can_raw(r5, &(0x7f0000000180)={0x1d, r6}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)="6d656d0001792e737761532e63757272656e7400") 14:16:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1004000002802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) 14:16:12 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000340)=0x401, 0x4) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000000000070000c0065c0000040000000700000009000000000000000000008004000000ffff0000feffffff0000008000000000190000800500000000ff0f00080000000400000000000000000000c08100000006000000810000000008000000000000000000400400000008000000010400000100000000000000020000800600000000000000d206000009000000000000000000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f0000000340), &(0x7f0000000380)) socket$packet(0x11, 0x2, 0x300) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) clock_nanosleep(0x6, 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000140)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x53, 0xffffffff, 0x9266, "36fe8e0d15d77fbfbfdcf732008856736ffdc6f28ac280d849e187b8e17f3cd9fafb778d358d2d945f1a012108b90b181e5835c16e9d0b9e0ecef1b091f7ffa20fc3588500bd946112b6924eccfc7cee8ae997"}) [ 251.781353] IPVS: ftp: loaded support on port[0] = 21 14:16:12 executing program 1: r0 = msgget$private(0x0, 0x700) msgsnd(r0, &(0x7f00000005c0)={0x3, "010000009e67e3187f2300f07d7338c60aa9c91f2a2bf971d1511cde771d374ce288f976"}, 0x2c, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x81, 0x40) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x2, &(0x7f0000000080)={0xffffffffffffffe0}, 0x8) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0xfffffffffffffffe) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)={0x27, 0x3, 0x0, {0x6, 0x6, 0x0, 'wlan1!'}}, 0x27) 14:16:12 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x10, 0x4) r2 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000380)="d08a06e06239fe431adb10dfe6a44cdf665310dd3ebb818b908411853be9e67117f77a682a2dad00f81893aa330fa83ee8198a3fd4e0c041bd1f67acfd7cae3b74d1241c01f731f40bc36f7b25333aaf9cdf92aa42f4769fe29cd52e4ec5dcff72e50a9c6222754a02b85a927fa76d414525f803a3f19595677c3fdbe09aea21daaaa8327f6cd1a03823cfcbf913ff897dcb23c8b53f9b5236d04b4184d1fe5cf73c41d1c02cccc139e14dad6c93fcaefb5014d85d000366ce8b28ae34eab92203326d51588475f2c293b31af3980223952eb09bff7dbbafe1fe2d3608564f308b09a9021773ebd1378589f8e65b213d7bf4d61432e0", 0xf6, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100), 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r1, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 14:16:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00000000000010000000000000000004"}) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setfpexc(0xc, 0x40083) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x12080, 0x0) 14:16:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000140)={0xffffffffffffff00, 0x7ff, 0xfffffffffffffff7, 0xffffffffffff3404, 0x882d, 0x54fa}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0x4008af14, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000000)) close(r1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000040)) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000000c0)=""/113) 14:16:12 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x400000) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000280)=""/245, &(0x7f00000000c0)=0xf5) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000240)='./file0/file1\x00', 0x0, 0x0, &(0x7f00000028c0), 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 252.136615] IPVS: ftp: loaded support on port[0] = 21 14:16:12 executing program 3: creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="bef61fc847fc425bdc"]) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)) 14:16:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20d86635200000000f22d83e640f58d80f060ebaf80c66b818d1f18866efbafc0ced77193400f2cda90f01cf660f70d6cd", 0x32}], 0x0, 0x10, &(0x7f0000000240), 0x1000005c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x88) epoll_pwait(r3, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfffffffffffffff7, &(0x7f00000001c0)={0x6}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r4, 0x5411, 0x0) 14:16:12 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000400)) modify_ldt$write2(0x11, &(0x7f0000000000)={0xa9ce, 0x20001000, 0x0, 0x800, 0x8, 0x4, 0x0, 0x101, 0x5, 0x6}, 0x10) 14:16:12 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000340)=0x401, 0x4) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000000000070000c0065c0000040000000700000009000000000000000000008004000000ffff0000feffffff0000008000000000190000800500000000ff0f00080000000400000000000000000000c08100000006000000810000000008000000000000000000400400000008000000010400000100000000000000020000800600000000000000d206000009000000000000000000"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f0000000340), &(0x7f0000000380)) socket$packet(0x11, 0x2, 0x300) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) clock_nanosleep(0x6, 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000140)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x53, 0xffffffff, 0x9266, "36fe8e0d15d77fbfbfdcf732008856736ffdc6f28ac280d849e187b8e17f3cd9fafb778d358d2d945f1a012108b90b181e5835c16e9d0b9e0ecef1b091f7ffa20fc3588500bd946112b6924eccfc7cee8ae997"}) [ 252.208096] tmpfs: No value for mount option '¾öÈGüB[Ü' [ 252.233768] tmpfs: No value for mount option '¾öÈGüB[Ü' [ 252.420947] IPVS: ftp: loaded support on port[0] = 21 14:16:13 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xab, 0x7, 0x5, 0x3, 0x1000}, 0x14) signalfd4(r0, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000000) sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) 14:16:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r2, 0x5}, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000100)={[0x3000, 0x3000, 0xf000, 0x1f000], 0x0, 0x84, 0xbdd5}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 14:16:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000000000000c540ffff5ed942e72ebd92bca1aa15003c8525d60b4515444341d67631fff88684e66f8d264686e48a2e15af0e56b67b6c9a866c83d8c9c40df6abd0edf43629046435efe0bb615d873be4446dce7515fa41a0871cfc2eb99f899ed1cd5d6537edbb385b08000000b7edd56deb6b40e5e129296fbbdcd20f8bd8099928bba0eb7e830725593af5450623d116d5b8100ffd5ea05eb341d77ca96a250000000000000000db70c4cf6d693ad23d7ee7917a375f589bdc2135113bc2f2406253939cab"], &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 14:16:13 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000200000016", 0x31, 0x1400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='N\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000000000000101000000000000010000000100000008000000000000000004000000000000080000000000000003000000ade01cc47d3ca5398c410d00000000ffffffff000000002e15ca396bf215"]) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000000c0), 0x3) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x800, 0x4) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000180)=0x7) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', r4}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x0, &(0x7f0000000380)={0x9, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e24, @rand_addr=0xffff}}}, 0x108) 14:16:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101440, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'stack ', 'GPL\x00'}, 0xa) 14:16:13 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:16:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x18, 0x4d5}]}, 0x20}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000080)=[0x7, 0x0, 0x6, 0x8], 0x4, 0x0, 0x7, 0xb5, 0x6, 0xa51e, {0x1, 0x3, 0x3, 0x80000000, 0x8, 0x5, 0x9, 0x6, 0x5, 0x68, 0x2, 0x8, 0x80, 0xffffffff7fffffff, "0b68537383a430d36f0506a5e00fed831137f9722e4e2d5e9a12b519de726019"}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) r3 = getegid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000300)={0xb0, 0x0, 0x4, [{{0x3, 0x2, 0x5, 0x9, 0x0, 0x8, {0x0, 0x6, 0x3f, 0x8, 0x8, 0x8, 0x5, 0x8, 0x100, 0x80000001, 0xd38, r2, r3, 0x8001, 0x3}}, {0x0, 0x9, 0x7, 0x2, 'vmnet0\\'}}]}, 0xb0) 14:16:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x18840, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000140)={[], 0x4, 0x10001, 0xd608, 0x0, 0xfffffffffffff3ac, 0x116000, 0x100000, [], 0x47}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000000)=0x7fff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac18, 0x0, &(0x7f00000000c0), 0x330) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x4b564d02, 0x5, 0x4b564d02]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000300)='&\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r4, 0x22c) 14:16:13 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="00000100000010800c100700", @ANYRES32=r4, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB="10000200000000002000020000000000"], 0x44, 0x2) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, 0xe38c}, 0xe) 14:16:13 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x80) 14:16:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffff, 0x40000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x6, 0x3, 0x9}, &(0x7f0000000100)=0x10) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4), 0xc, &(0x7f00005ad000)={&(0x7f0000000180)=ANY=[@ANYBLOB="44050000a0f8e55474048f4e1610003100000000000000001414001d000000000000000000f7ffffffffffffff0300400000dd0000000000000000002000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x144}}, 0x0) 14:16:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x9c2) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x9d) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x400, @empty, 0xf69}, 0x1c) sendfile(r0, r0, &(0x7f0000000240), 0x100000000002) [ 252.868434] netlink: 'syz-executor3': attribute type 39 has an invalid length. 14:16:13 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWRITE(r0, &(0x7f0000000240)={0xb, 0x77, 0x2, 0x8001}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x2, 0x300) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e23, 0x8, @mcast2, 0xef75}}, 0xc9c, 0x6, 0x3, 0x3, 0x20}, &(0x7f00000001c0)=0x98) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r2, &(0x7f0000000240), &(0x7f0000000280)="c6050bdefb3ef08eda5aba1251f355413ad6521096f85c705f8c5be92cd650893415a5b66c24824f262816169f514272432a6e8f75848f32be9c934e37e800c63267d5fcdefb1d79e9b85b82e561616c3486e2e0ab882d05de0f5502f6593808ac54703b6812ea43ad17a7428131f4a63898e026b36dc1203bc3b99f6a25a09a2ce8f4ccb17d0a535d198c42c5db3b0cc0b573f72e6661a25c908533a50123d8cf07fbb9", 0x3}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x3) [ 252.910006] netlink: 'syz-executor3': attribute type 39 has an invalid length. 14:16:13 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r2, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000600)={0x6, 0x118, 0xfa00, {{0x1f5, 0x4, "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", 0xf3, 0x0, 0xffffffff, 0xdd24, 0x10, 0x4, 0x9, 0x1}, r2}}, 0x120) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f00000000c0)) dup3(r0, r1, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000200)={r5, 0xffff}, &(0x7f0000000240)=0x8) rt_sigsuspend(&(0x7f0000000280)={0x80000000}, 0x8) 14:16:13 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @ioapic={0xf001, 0x0, 0xf487}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r0, 0xae80, 0x0) splice(r0, 0x0, r1, 0x0, 0x1bd, 0xb) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x200) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000140)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r7, 0x80045700, &(0x7f0000000280)) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$binfmt_elf64(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="10e09f8f987b320ef43b9b40b5931445025aa8fa0112c2ad834de6b3f57b50", @ANYPTR64, @ANYRESDEC=0x0, @ANYRES16=r1, @ANYBLOB="553a59bdca7a9ee7d4fb9f109089d097218d17c4c7573b86a44c020c499c83dabcfa03ab00d2b25cd6688d4a12096f7291e21ba6a0842711f96e90aabef8f818c848dc83e87749fd06ec440cc63ea430df172b83139fa77ad0b9255d618d348adb5042"], 0x2a0) 14:16:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', &(0x7f0000000640)={'L+', 0x80}, 0x28, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000500)=0xe8) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file1\x00', 0x1, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000380)="323ce26ef991fb69142a794a12fe9cc1fcbb046b3b3cec", 0x17, 0x4}], 0x50000, &(0x7f0000000540)={[{@shortname_winnt='shortname=winnt'}, {@shortname_win95='shortname=win95'}, {@utf8no='utf8=0'}, {@uni_xlate='uni_xlate=1'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_eq={'fowner', 0x3d, r0}}]}) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2000000, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x27d3, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000180)="8fb7da5334a8d1b653ad272203ab29534d1b497e29d8fb0bb4a736012ad209878a0cfaefc4fb4090107dc1e11e15ad655a721b2f4c0630ef3dd66b8df49688697c53ec726098800cfba25529aa5b53538482122eb0004f5457a2ce06407429aef83fb7630e8c4d7b7edc96e6c49076d5fad06098e29705e0d87251191c2e26aed8e9f51e60e377027023880658d6787a32e0f5b2be5586082501c492b74d5f2b2754aa40f513cececbcfe32cc88d533f53f61b29379e0f8119ece88e7aeb47c62ed5d8d97a73", 0xc6, 0x2}, {&(0x7f0000000280)="8767bb03f97a564dbe38f7ad21f1d178b276137475a8e7d3458ee707", 0x1c, 0x1000}], 0x8, 0x0) 14:16:13 executing program 0: clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x10180) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80000, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000140)={r2, r3, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8520000000000000bee44d24e9fb4202b5c32570d04aadc3"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000200)={0x9d46}) 14:16:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008a5d60000000000b3e72d14f09e89875f9556093256c75ffee0e3c98c67b14618945838fe8cff9dfbd0159c16d2d10d172d951df35f6b41c803233eecd8ada6f3ea14435184920e10fc4991b0f538e7c3c3e19a9eaf87c8c1df7bbd2991af09092da5be1e1c5a024726d6a498ee"], 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000200)='./bus\x00', 0x0) 14:16:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "7175657565300000dfff00"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x4000000080000001}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x60000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@loopback, 0x4e23, 0x0, 0x4e23, 0x7, 0x2, 0x80, 0xa0, 0x7f, 0x0, r2}, {0x0, 0x5, 0x39f9, 0x1f, 0xffff00, 0x0, 0x1f, 0xfffffffffffffc6c}, {0x20, 0x4, 0x84e, 0x20}, 0xbe2, 0x6e6bb4, 0x3, 0x1, 0x3, 0x3}, {{@in, 0x4d6, 0x7c}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x1000}, 0x3502, 0x1, 0x0, 0x9, 0x1550, 0x400, 0x100}}, 0xe8) 14:16:13 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x258, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000240), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'dummy0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0x118, 0x190, 0x1c8, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}}}}, @cpu={'cpu\x00', 0x8}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "83890c68b3c489a097d4b3fee45f67ea61c65a1ee56ea2b4396b9e2431840e5f0012f9c98c0718ce6c929a399ed6ac4e77349c566087f830d1588f6f5e64cabc"}}}]}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffe}}}}]}]}, 0x2d0) [ 253.238132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 253.249682] ALSA: seq fatal error: cannot create timer (-19) [ 253.287816] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 253.292716] ALSA: seq fatal error: cannot create timer (-19) [ 253.371193] ISOFS: Unable to identify CD-ROM format. 14:16:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fgetxattr(r1, &(0x7f00000000c0)=@random={'btrfs.', '-em1\x00'}, &(0x7f0000000300)=""/237, 0xed) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000840)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r3, 0x40107446, &(0x7f0000000000)=""/174) 14:16:14 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500050004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001480)={'team0\x00', 0x0}) accept4$packet(r0, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001500)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000007900)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007680)=[{{&(0x7f0000001540)=@alg, 0x80, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/15, 0xf}, {&(0x7f0000001600)=""/27, 0x1b}], 0x2, 0x0, 0x0, 0x7ff}, 0x4}, {{0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f00000016c0)=""/15, 0xf, 0x101}, 0x1000}, {{&(0x7f0000001700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001780)=""/187, 0xbb}, {&(0x7f0000001840)=""/94, 0x5e}, {&(0x7f00000018c0)=""/101, 0x65}, {&(0x7f0000001940)}, {&(0x7f0000001980)=""/59, 0x3b}], 0x5, &(0x7f0000001a40)=""/100, 0x64}, 0x2}, {{&(0x7f0000001ac0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001b40)=""/86, 0x56}, {&(0x7f0000001bc0)=""/11, 0xb}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/96, 0x60}, {&(0x7f0000001c80)=""/209, 0xd1}, {&(0x7f0000001d80)=""/166, 0xa6}, {&(0x7f0000001e40)=""/189, 0xbd}], 0x7, &(0x7f0000001f80)=""/116, 0x74, 0x100}, 0xffffffffffffffff}, {{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000003040)=""/122, 0x7a}, {&(0x7f00000030c0)=""/101, 0x65}, {&(0x7f0000003140)=""/199, 0xc7}, {&(0x7f0000003240)=""/44, 0x2c}], 0x4, &(0x7f00000032c0)=""/4096, 0x1000, 0x81}, 0x8000}, {{&(0x7f00000042c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005680)=[{&(0x7f0000004340)=""/247, 0xf7}, {&(0x7f0000004440)=""/157, 0x9d}, {&(0x7f0000004500)=""/8, 0x8}, {&(0x7f0000004540)=""/22, 0x16}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/229, 0xe5}], 0x6, &(0x7f0000005700)=""/122, 0x7a, 0x1000}, 0x113}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005780)=""/193, 0xc1}, {&(0x7f0000005880)=""/197, 0xc5}], 0x2, &(0x7f00000059c0)=""/212, 0xd4, 0x6}, 0xffff}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/213, 0xd5}, {&(0x7f0000005cc0)=""/206, 0xce}], 0x3, &(0x7f0000005e00)=""/4096, 0x1000, 0x1000}, 0x6}, {{0x0, 0x0, &(0x7f0000007280)=[{&(0x7f0000006e00)=""/22, 0x16}, {&(0x7f0000006e40)=""/89, 0x59}, {&(0x7f0000006ec0)=""/101, 0x65}, {&(0x7f0000006f40)=""/228, 0xe4}, {&(0x7f0000007040)=""/58, 0x3a}, {&(0x7f0000007080)=""/241, 0xf1}, {&(0x7f0000007180)=""/191, 0xbf}, {&(0x7f0000007240)=""/32, 0x20}], 0x8, &(0x7f0000007300)=""/127, 0x7f, 0x9}, 0x80000001}, {{&(0x7f0000007380)=@ax25, 0x80, &(0x7f00000075c0)=[{&(0x7f0000007400)=""/6, 0x6}, {&(0x7f0000007440)=""/239, 0xef}, {&(0x7f0000007540)=""/43, 0x2b}, {&(0x7f0000007580)=""/6, 0x6}], 0x4, &(0x7f0000007600)=""/73, 0x49, 0x1}, 0x10001}], 0xa, 0x40, &(0x7f0000007940)={r5, r6+30000000}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000079c0)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@rand_addr}}, &(0x7f0000007ac0)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000007b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007b40)=0x14, 0x800) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000007b80)={@mcast2, 0x0}, &(0x7f0000007bc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007ec0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, &(0x7f0000007fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000008280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000008240)={&(0x7f0000008000)={0x208, r2, 0x624, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r8}, {0xf0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}]}, 0x208}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 14:16:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x40000071]}) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2aa, 0x10000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000280)={@mcast1, 0x44, r5}) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000c52c9b5aa67eb2", @ANYRES16=r4, @ANYBLOB="140028bd7000ffdbdf25040000000800060005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x44040}, 0x80c0) 14:16:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2000000}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:16:14 executing program 2: delete_module(&(0x7f00000005c0)='/dev/bus/usb/00#/00#\x00', 0x800) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x22000, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/68) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) connect$packet(r0, &(0x7f00000007c0)={0x11, 0x4, r2, 0x1, 0xd86, 0x6, @random="a468099013c0"}, 0x14) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xb1, r0, &(0x7f0000000140)="20458be3731245ceb67af5af30728f09c19e172f4d2ac64004ef43746857f18b4b9e1e75e949f97cd40fdbe40b73e75dc82237bbb73d9a32cc99b01c9e39a835e565f5099b38934be86cb6802abef77e9a755bd2d2cf42e52da0dfb9a2c28c9a7dff1e351b76698f5ce1d24d925fd98d0c9ea267a35c89f28eedd771", 0x7c, 0x20, 0x0, 0x0, 0xffffffffffffff9c}]) ioctl$UI_SET_SWBIT(r1, 0xc0185500, 0x400300) io_submit(r3, 0x3, &(0x7f0000000580)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0xb, 0x4, r0, &(0x7f00000002c0)="e90ae68f646c65b7a12a33ee42b817762d432058931d020a2563301064493b8558283fa5ce486c70ee0bb432a4fc5b5c67a4e3054df8ac521f2d985ab092cd070f836262e0f7bfa46d86559688521024e015253640ef522cbec0e35f3bb91f2f0988684c500ebf4b2864ce1ff57bb63287e37061456e39239d0ed1f6379ff54d5400b4f8053ccb771c1690c9ca8ccdc6ce0c8042fd643d0cab61a76f96c7e18e3fc9168be7beb9cd8dc06cc7ff7cfc930affcb6f2cca4565dcabf7ae1130a7d2b17f2d835ff0c1f7794b2f5e976bd19af1183f447b5a3f723bf2cddd", 0xdc, 0x101, 0x0, 0x1, r0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x22c, r0, &(0x7f0000000400)="ab82eea3138331c7fa16cff3f6c6f4b5c5ab3b2cbcf02c5b6a22737c620132db28262a7cda58c8e1d0e05bdee186e38cc2bf6d53682b17475cffd190934692a3a394b75435f467323b4693d80db2d284c8bc1ae9f5d3f8474aa0879f7b47b10a15b4e7b80b69b5c0cbef4d0ec919c25deef6913330432a431111452c11dafda73d46c7070ad3849ef3bf", 0x8a, 0x4c, 0x0, 0x1, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x100000001, r1, &(0x7f0000000500)="80e89aeef088abc9d691b89043b59e1aad22", 0x12, 0x7fff, 0x0, 0x0, r0}]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000600)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @broadcast}], 0x50) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000240)) write$P9_RMKDIR(r0, &(0x7f0000000280)={0x14, 0x49, 0x2, {0x0, 0x3, 0x1}}, 0x14) [ 253.703738] netlink: 'syz-executor0': attribute type 5 has an invalid length. [ 253.737786] netlink: 'syz-executor0': attribute type 5 has an invalid length. 14:16:14 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000001340)="b0", 0x1}], 0x1, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r2, 0xfffffffffffffffc) socket$kcm(0x29, 0x5, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x40, 0x1, 0x3}, 0xaaf}}, 0x18) splice(r0, 0x0, r0, 0x0, 0x80, 0x0) 14:16:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000ec0)=[{&(0x7f00000000c0)}, {&(0x7f00000010c0)=""/184, 0xb8}, {&(0x7f0000001000)=""/149, 0x95}, {&(0x7f0000001180)=""/144, 0x90}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000e00)=""/143, 0x8f}], 0x2fb, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0xbb3, &(0x7f0000000000)="14c73a00c8b2ab6bf6eb3be9f04873f77983040bb77b9491ff366dfb4fdf06f277501c46ed2b8de9df034c3b683a617f6fb0af5f56ae3c2ed3ba7fde1ce219c731af828626dab58bacc5d450eadd69c5ad1997ba1f9421d1674aa0d29b02f8528f08c9911d8c57a01632f2e8ae4eb82ec98353001bfb1bb3e17467", &(0x7f0000000200)="8f6a1e7de1dbfaa1cc7742a70fd14efb939fd23bb56045524adf82e0aeb0ef60edb44e16c3c2b8805440fb2ceb719008a64c36f684da036e4091466ea7aedd001a52fc0f18e2bc64e8788313236e1f92d6e33f9b280ab6c70ca14b14acaf7678e8aa3875cc39da76272ad9fdae0c48429c", 0x7b, 0x71}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x8000, &(0x7f00000012c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',cache=mmap,mmap,access=client,aname=!-,dfltuid=', @ANYRESHEX=r2, @ANYBLOB=',debug=0x000000000000bd90,dfltgid=', @ANYRESHEX=r3, @ANYBLOB=',appraise,measure,fsname=[md5sumselfGPLcpuset-useruse/snmp\x00,\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000c00)={0x15, 0x110, 0xfa00, {r4, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}, @ib={0x1b, 0xff, 0x4, {"0b6339abc0d9735417b4db26b6db03c9"}, 0x0, 0x8, 0x4}}}, 0x118) preadv(r1, &(0x7f0000000480), 0x100000000000002a, 0x0) fcntl$setflags(r1, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/249, 0xf9}, {&(0x7f0000002780)=""/225, 0xe1}], 0x2, 0x0, 0x0, 0x3f}, 0x6}, {{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/28, 0x1c}, {&(0x7f0000000400)=""/126, 0x7e}], 0x2, &(0x7f00000004c0)=""/181, 0xb5, 0x81}}, {{&(0x7f0000000700)=@ax25, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000780)=""/200, 0xc8}, {&(0x7f0000000880)=""/225, 0xe1}, {&(0x7f0000000980)=""/71, 0x47}, {&(0x7f0000000a00)=""/146, 0x92}, {&(0x7f0000000580)=""/34, 0x22}, {&(0x7f0000000680)=""/41, 0x29}, {&(0x7f0000000ac0)=""/162, 0xa2}], 0x7, &(0x7f0000002900)=""/4096, 0x1000, 0x4}, 0x4}, {{&(0x7f0000002000)=@un=@abs, 0x80, &(0x7f0000002180)=[{&(0x7f0000002080)=""/232, 0xe8}], 0x1, 0x0, 0x0, 0x9}}, {{&(0x7f00000021c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002240)=""/36, 0x24}, {&(0x7f0000002280)=""/254, 0xfe}], 0x2, &(0x7f00000023c0)=""/154, 0x9a, 0x400}, 0x8}, {{&(0x7f0000002880)=@rc, 0x80, &(0x7f0000002540)=[{&(0x7f0000002500)=""/21, 0x15}], 0x1, 0x0, 0x0, 0x9}, 0x101}], 0x6, 0x40000000, 0x0) 14:16:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x101, 0x400) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x19) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:16:14 executing program 4: clone(0x2142001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000)={0x3ff}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6, 0x4, 0x4, 0x8}, 0x2c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 14:16:14 executing program 1: socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f00000000c0)=0x78) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 14:16:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xfffffffffffffffd, &(0x7f0000000180)="025cc80700145f8f764070") syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) [ 253.968462] IPVS: ftp: loaded support on port[0] = 21 14:16:14 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x1000000003, 0x88) sendmmsg(r2, &(0x7f0000006780)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="990db42d", 0x4}], 0x1}}], 0x1, 0xc0c0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00', {0x4, 0x3, 0x4, 0xa00000}, 0x1c, [0x40, 0x10000, 0x0, 0x7ff, 0xffffffffffffffe0, 0x9, 0xfff, 0x88, 0x2, 0x1ff, 0x1f, 0x8000, 0xd3, 0x7, 0x6, 0x1, 0x7, 0x5a1, 0x5163, 0x2, 0x0, 0x120000000, 0x0, 0x101, 0x1, 0x8, 0x9, 0x6, 0x9, 0x2, 0xffffffff, 0x2c4464bf, 0x1000, 0x8, 0x4, 0x2ae, 0x1, 0x1ff, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x10001, 0x4, 0x7, 0x8d33, 0x0, 0x5, 0x8001, 0xc8e, 0xffffffff, 0x0, 0x4, 0x802000000000, 0x0, 0xffff, 0x2, 0x0, 0x32c8b074, 0x4, 0x0, 0x0, 0x1], [0x2, 0xffff, 0x3, 0x4, 0x3, 0x7, 0x5d9, 0x1, 0x3f, 0x2, 0x100000001, 0xfffffffffffffff7, 0x401, 0x1, 0x3, 0x42fe, 0x80000000, 0x6, 0x3, 0x6, 0x5, 0x20, 0x41506e66, 0x0, 0x1, 0x80000000, 0x7629, 0x400, 0x4, 0x1, 0x40, 0xfffffffffffffffb, 0x74, 0x8, 0x6, 0x7f, 0x2, 0x7, 0x200, 0x8, 0xc05c, 0x7ff, 0x8000, 0x43, 0x2, 0x80000001, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x80000000, 0x5, 0x40, 0x21c1, 0x3, 0x6f1, 0x4, 0x1, 0x662, 0x0, 0x1ff, 0x4, 0xf600], [0x9, 0x7fff, 0x0, 0x6, 0xffe, 0x17c, 0x101, 0x400, 0xa031, 0x5, 0x0, 0x5, 0x2, 0x7, 0xb878, 0x2, 0x5, 0x200, 0x401, 0x4, 0x0, 0x7, 0xffffffff, 0xffff, 0x81ff, 0x200, 0x8000, 0x6, 0x7, 0x1000, 0x400, 0x0, 0x9, 0x80000000, 0x0, 0x40, 0x700000000000000, 0x7fff, 0x80000001, 0x9, 0x20, 0x1, 0x9, 0x6, 0x9, 0x6, 0x6, 0xd4, 0x5, 0x0, 0x81, 0x100000001, 0x1, 0x6, 0x4000000000000000, 0x10000, 0x100, 0x7f, 0x1, 0x6, 0x6, 0x7, 0x8, 0x200], [0x8, 0x49f, 0x9, 0xb483, 0x400, 0x100000000, 0x7ff, 0x9, 0xffffffffffffff2a, 0x401, 0x3, 0x1, 0x4, 0x16, 0x0, 0x8001, 0x0, 0x7f, 0xd1, 0x7, 0x6, 0x0, 0xbd, 0x0, 0x20, 0x3, 0x0, 0x7c00000000000000, 0x0, 0x41bd, 0x4, 0x1, 0x40, 0x0, 0x6, 0x6, 0x0, 0x6, 0xb9, 0x6, 0x620d, 0x1, 0xfffffffffffffffe, 0x10000, 0x6, 0xee13, 0x101, 0x81, 0x3ff, 0x6, 0x6, 0xfffffffffffffff7, 0x0, 0x4, 0x6, 0x4611edbf, 0x9, 0x7, 0x1, 0x800, 0xe9a0, 0x5, 0x5]}, 0x45c) fchdir(r1) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000140)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="0153bc6cda8103f0e685a32a445b0c6b00006a0000", @ANYRES32=0x0], &(0x7f0000000540)=0x2) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xa8) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x117}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x40001, 0x0) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2b637075202d72646d61202f6d656d6f7279202b6d656d6f72dced9a268800af3379202b7069647320"], 0x29) semctl$IPC_RMID(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x7}, {0xa, 0x4e23, 0x3f, @local}, r4, 0xffff}}, 0x48) write$binfmt_aout(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18f) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000680)={0x2, {{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x18}, 0x1}}}, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000740)=0x20) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000500)='./bus\x00', &(0x7f00000005c0)='9p\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532322c6d6d61702c63616368653d6c6f6f73652c00725c9047f16a0ce4252726db92567aa0598e1812f0d84992289387c189028eee38638d6625b8dafdd61705d0002c444ed8a4a2a447a0119518a0e8b88f4475741b6169a2c6c61133e82d6a375da793286c4b52380cd9186b711ba442d3e07f3d7330ddcd8ff4344802e18c4a69322c8197291b868e9c051458447776b730fc2ff0265e3366d8915667efb5d4de62bff09fce7e7b79b5442ef72e5a604085d7255c26e2715a82902ed1a59ac1973dc301262fa2776bdab19e228f6430eb824cfb70a2f212ee002062128c"]) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) socket(0x15, 0x0, 0x3ff) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000200)=0x10000000) keyctl$search(0x2, 0x0, &(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100), 0x0) 14:16:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x13, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 14:16:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r3 = add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000240)="15669c73506480539402bc4424f633666d56625ebfa58cdfafab68e7cbdeb481170dbcaf78165f4ce22923fc225a5dfd2d4338b3fb43ebf937930c8a48747495b641174d8ba057b21e1462f9d667d559b388", 0x52, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r3) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x90, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x70, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x7, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 14:16:14 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x4a}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x2, 0x1}}, 0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x101}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) eventfd(0xc3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x8, 0x2, 0x9, 0x7, 0xffffffff}, &(0x7f0000000240)=0x14) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 14:16:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0}, 0xa0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000580)=""/160) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="74723d66642c7266646e6f3d0000003005b5aee6db48c0d8ec1baf498e29124bd7bf4c3e0766fd31bd1a44e6bfe4719fbacc36ac9d1c61d9e2f89d389cc8ec32dcf2d090f36005940ecd8b72fd9ee98efba01f0aba13cf474414a01e1ac9beaf3511a33cffff15af52df67bfbe80ad408c800fe23673c9e109f6648cc6de6adf19634979242fc2f01ed433022b5b8cbaf241e4ecdcc53ce3d5", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) [ 254.230643] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 254.253640] netlink: 'syz-executor3': attribute type 3 has an invalid length. 14:16:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={"6372637431306469662d67656e657269630000000000000000000000000f00"}, &(0x7f0000000240)}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x11127d, 0x0) 14:16:14 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write(r0, &(0x7f0000000100)=';', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000004c0)={{0x4, 0x4, 0x2, 0xe, 'syz0\x00', 0x8}, 0x0, [0x0, 0x0, 0x9, 0x8, 0xb9, 0x401, 0x3, 0x6, 0x1, 0xff, 0x9, 0x7f, 0x0, 0xfffffffffffffff7, 0x2, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8, 0x1, 0xb319, 0x684, 0xee1, 0x100000000, 0x0, 0x9, 0xff, 0x9, 0x20, 0x800, 0x4, 0x0, 0x6, 0x1f, 0x2, 0x6, 0x3, 0x2, 0x20, 0x6, 0x3f, 0xffffffffffffff04, 0x8000, 0x1, 0xf157, 0x60c8, 0x5, 0x7f, 0x7f0, 0xa79, 0x3, 0x7, 0xf1, 0xffffffffffffffff, 0x400, 0x0, 0x8000, 0x7, 0x0, 0x7, 0x80000000, 0xfbf, 0x1, 0x8, 0x5, 0xffffffffffffffff, 0x8, 0x1, 0x1f9f, 0x7, 0x1, 0x3, 0xf, 0x40, 0x5, 0x7fff, 0x7, 0x2, 0x1f, 0x1, 0xc932eeb, 0x1, 0x9, 0x10001, 0x50, 0x5, 0x1, 0x2, 0x2, 0x80000000, 0x0, 0xffffffff, 0x0, 0x10000, 0x0, 0x4, 0xea, 0x101, 0x400, 0xfa, 0x9, 0x6d, 0x7, 0x6a2e, 0x7, 0x7, 0x9, 0x100000001, 0x7fffffff, 0x1ff, 0x1000, 0x5f2f, 0x800, 0x9, 0x6, 0x200, 0x3, 0x0, 0x0, 0x5, 0xfffffffffffffff9, 0x8, 0x8000], {0x77359400}}) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="09be18cd06562c55b33eac899340a65da87d6afc3515b51cd5e8fc3365e6eef933a60d3c153fed37cd12796be6b8a1f5365765d734e1b1b26c6e9275440aff2bd970964c16e9e7049bfbc64374c4d1b014f09652c84bef3285ec635358607bdfdbaa41ac5b20652c830dd2f3a851abd8d91f30609a6ee51c163eb1c308a2e98c322766bbf0895c8b9d5492b75453e9909c41b41066a0d86b2889a817d78a4aa8a6606dffe8320604f726717bb7078b9c7df0426896a5526981d9c8d2ab4e7a12dfc1ef000000000000"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, &(0x7f0000000b80)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0xb00000, &(0x7f00000009c0)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@aname={'aname', 0x3d, '-ppp1'}}, {@uname={'uname', 0x3d, 'syz0\x00'}}, {@access_client='access=client'}, {@msize={'msize', 0x3d, 0x3}}, {@access_user='access=user'}, {@noextend='noextend'}, {@access_client='access=client'}, {@access_user='access=user'}, {@dfltuid={'dfltuid', 0x3d, r2}}], [{@smackfshat={'smackfshat', 0x3d, 'security[em0eth0'}}, {@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic'}}, {@subj_user={'subj_user', 0x3d, 'posix_acl_access.'}}, {@dont_hash='dont_hash'}]}}) 14:16:14 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x60101, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r3 = socket(0x0, 0x2, 0xee4) r4 = memfd_create(&(0x7f0000000140)=',\x00', 0x3) r5 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x3ff, 0x4000) r6 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x303000, 0x0) r8 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0xffff, 0x10000) r9 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x200000, 0x0) r10 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x2, 0x0) r11 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) r12 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x7, 0x0) r13 = creat(&(0x7f0000000400)='./file0\x00', 0x10) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x400, 0x0) r15 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x200000, 0x0) r16 = fcntl$dupfd(r0, 0x406, r0) r17 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x7, 0x50002) r18 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x82200, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000005c0)=0x80, 0x800) r20 = open(&(0x7f0000000600)='./file0\x00', 0x414000, 0x80) r21 = dup2(r0, r0) r22 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x2000, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xfc, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}, {0x8, 0x1, r16}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r19}, {0x8, 0x1, r20}, {0x8, 0x1, r21}, {0x8, 0x1, r22}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8010}, 0x20004000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r24 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') fchdir(r24) sendmmsg(r23, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 254.406941] IPVS: ftp: loaded support on port[0] = 21 14:16:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x600000, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000100)=0x7f) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="cafea11c9ee033c1364159c50f5ba9a3b1797c71195f794108212d89670bf17bb5bebecc44d8928aa5015cb05194c0ea8ba227656a6feb0ddb68a164005d14283f479364459d15cb295f3f3c570bcd84d3fed1e80749102bfb77dd86241c01e868c0e3ba4f2f1a10c029dbd9c0ecdf804acf7953f5bb3a8f7fc900ebd13d0abd2b3dcdb0663d66171bf045623ea7f6e0aaeaa25808b55251c4adfbcad0b293cb11ff242d5457bc4afa046c4e4b", 0xad}, {&(0x7f00000002c0)="aa71fb8f28661ae3804569b450bb0b6086479372f5f978eb8472da35cd5e15735644367d47f3cdc5634bcdb6a7ef1fb9e6c8d0b4f5d28db04d89870b98300ab331794b7a9ad9e7164d9307f75a0e4028b725e753bbfe10ba8f10ad823f13", 0x5e}, {&(0x7f0000000340)="e6607afe977d6c5dff2e8ca2022c3996127e1180e7eaeb3fa70abc84072afc36c98e06105878b0a46ebf0ce66238fce98bb7d7b849d7abcc5b15e2f1806df75fb310746d3c02a19207ca", 0x4a}], 0x3, &(0x7f0000000400)=[{0x10, 0xff, 0x10001}, {0x20, 0x1ff, 0x3, "40afddf46d53dd591e8e77b53accf1e1"}, {0x48, 0x112, 0x8, "cbcf91b1351433b239b3d3de292a25f81b99932636aa4462bd982fcb9dcbe399f3cb7d8e045faa56fc45329d8dd79840eafeae0066"}, {0x88, 0x6, 0x7860, "ec554813b541c217a9d22c8c8a77734896315b16e8309a53f2cfcd093df4a8506d5ad8b05a61510e5abdcab2aa766212b8aacf9d2bb089f352498b3ce72904b2e24ddbc2e13e3cf944973ed0982d2bbd467a6ede17eb1bcaaaa41a3a8518515d5b87d9774c3ede18e2a550f10e00d113f6e70b889ba38c19"}, {0x10, 0x993288dfef0a711e, 0x9}], 0x110, 0x20000001}, 0x4000040) write$P9_RCREATE(r0, &(0x7f0000000180)={0x18, 0x73, 0x2, {{0xc, 0x2, 0x2}, 0x5}}, 0x18) r1 = socket(0x3, 0xa, 0xffffffffffffffff) fchmod(r0, 0x88) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000140)=""/37, &(0x7f00000000c0)=0x25) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x4001) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xad, 0x0) 14:16:15 executing program 4: clone(0x2102001fbf, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003740)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000003840)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003880)={'ip6_vti0\x00'}) getpid() syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 14:16:15 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f000055c000/0x1000)=nil, &(0x7f000068b000/0x1000)=nil, 0x1000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000280)='%\x00'}, 0x30) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) r2 = getpgrp(r1) fcntl$setown(r0, 0x8, r2) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) socketpair$inet6(0xa, 0x6, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0)=0x2, 0x4) 14:16:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x7ffffe, &(0x7f0000000340)=ANY=[]) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x2761, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x0, 0x2, &(0x7f0000002bc0)=@raw=[@alu={0x7, 0xfffffffffffffff7, 0x0, 0x5, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000001780)='syzkaller\x00', 0x2, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0x0, [], 0x0, 0xf}, 0x48) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000015c0)={'erspan0\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, r1, 0x0, 0x89, &(0x7f00000018c0)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f"}, 0x30) 14:16:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x9, @loopback, 0xb1}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0xffff, @mcast2, 0x401}], 0x48) r1 = socket(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000009000000, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0x500]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 14:16:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000200)={'mangle\x00', 0x4, "a0cd8f01"}, &(0x7f0000000000)=0x28) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x100000001, 0x3885000, 0x7, 0x800, 0x1d03fed}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r5, 0x7fffffff, 0x8}, &(0x7f00000001c0)=0xc) socket$inet_dccp(0x2, 0x6, 0x0) close(r4) dup3(r2, r3, 0x0) 14:16:15 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r2 = inotify_init1(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) syz_open_procfs$namespace(r3, &(0x7f0000000240)='ns/user\x00') inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000280)={@mcast2, 0x0}, &(0x7f00000002c0)=0x14) recvfrom$packet(r0, &(0x7f00000000c0)=""/32, 0x20, 0x2000, &(0x7f0000000300)={0x11, 0xff, r4, 0x1, 0x101, 0x6, @local}, 0x14) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mknodat(r5, &(0x7f0000000180)='./file0\x00', 0x1040, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000340)=""/247, 0x1}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x7, 0x7, 0xa000}, 0x4) 14:16:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:16:15 executing program 3: r0 = socket$inet(0x2, 0x410, 0xfffffffffffffff8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @local}, 0x3a1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x5e22, @rand_addr=0x5}, 0xffffff29) listen(r1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='syz_tun\x00', 0x96}) 14:16:15 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c00ffd1000019000500fe800000000000dc1338d54400136ef75afb83de448daa7227c43ab8220000060cec4fab91d4000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 14:16:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000001500010c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000020000000000c0015000000000000000000"], 0x5c}}, 0x0) 14:16:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000580)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r2) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) lsetxattr$security_capability(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000540)=@v2={0x2000000, [{0x4, 0x1000}, {0x2, 0x3}]}, 0x14, 0x2) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000001c0)={0x3, {{0xa, 0x4e23, 0x13, @mcast1, 0x8}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x3, @ipv4={[], [], @loopback}, 0x7fff}}, {{0xa, 0x4e21, 0x2, @mcast1, 0x100}}, {{0xa, 0x4e21, 0xff5b, @local, 0x9}}, {{0xa, 0x4e20, 0xfffffffffffffff7, @mcast2, 0x7}}, {{0xa, 0x4e23, 0x1, @local, 0x9}}]}, 0x310) tkill(r3, 0x1000000000016) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 14:16:15 executing program 3: socket$inet6(0xa, 0x7, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cuse\x00', 0x2, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000940)) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980), 0x4) fcntl$getownex(r1, 0x10, &(0x7f00000008c0)) socketpair(0x1b, 0x5, 0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000500)='\x00', 0x8) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80804) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000480)=ANY=[], 0xfffffffffffffee3) mount(&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2403, 0x2) r10 = memfd_create(&(0x7f0000000140)='\x00', 0x3) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f00000007c0)={0x0, 0x1f, 0x2, 0x8, 0x4, 0x36, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x705, @empty, 0xf1}}, 0x3ff, 0x1, 0x8, 0x0, 0x8}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r12, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xfffffffffffffe15) io_submit(r11, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r7, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r10}]) pwritev(r10, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r6) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r9, r10, &(0x7f0000000380), 0x2000005) 14:16:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240020000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x400448e7, &(0x7f0000000200)={@remote}) syncfs(r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e24, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000001c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) kcmp(r1, r2, 0x3, r0, r0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000240)={0x0, 0x2}) 14:16:15 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0x1}}, 0x7, 0x8}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r1, 0x8}, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0xbff, [0x40000100]}) 14:16:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') vmsplice(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="01c9821c75bd08664bb52e17d7aabf48dbe3e12a2d6b03aff08f494e3e756df5ff5519b165c3250ab6785ca4f56595b16b2678c781fbff2693a01920718ac08bb227d36f75c3f6af1ed927ee1abd7adf41", 0x51}, {&(0x7f00000000c0)}, {&(0x7f0000000240)="44df397d9cfa6e07b2f8f40594b8fd8a1d276ff877af91956623f2b0c6e30c8245af68223cbf5296400148a1f91bbf199a7a8d3b8399fe63bb2823dee0c385d8abb8802c4284222e19704c0ea014d1adbe325bf0301b095f0bac312496a1a4ebeb70ef5e572ae570fad696934eeeb936bc9360efb2837b116b2bf382ac3ae5b8eaa3059a", 0x84}, {&(0x7f0000000300)="fa63b36ac8e9e6ed1bad395bb6b2098360d281bef252fc2256d69611cb9c5c297bf861b6304cced361f0d3e0400db7b31fbca27caf0c28aa20369ba65c026bbe9fe3f189c87e1bb2ab3225c4fd0ca25641bd1ad85b51d6edd34aaf1f8c3dd7e0590913f7f4db313600feeedb8eacb8c11b5f097c528ae4a790bdf0708690542dbad7277609a36cb33a5622739577f0db7db782d317f1b0d5e42a9d4cb8c9a137acd0fdca753b520016be17cb81ebe7d31cf496fcd0b2049c6b2cfd507362f440e8db6b9cc846183a55f118e70ca391e0a82b6196e81ea3457f07f527c24fa476c6a312a53be4fb7ce537c0b1d7", 0xed}, {&(0x7f0000000100)="093282f726b21795d90405e001a07d21dbd2d64ae019084d9cfb65722caa9cbfd50e84c597eef3c9bd8fe6645c49f2073a2b29471abd6e522d3f", 0x3a}, {&(0x7f0000000400)="67f6771202d9b79e03d812e41a42ba4fda2adb89dce88ef61352e4c08291060a5a25f0309cb29c4f2005dd6f72eb947dc6f132ea02e454e5434cd8f9dc65ac83d0655b3d80ea49757818833d663c", 0x4e}, {&(0x7f0000000140)="3efa", 0x2}, {&(0x7f0000000480)="8c98c847ec0ddb731e885e3b137595bb09a1370e70622ae56cc1d3ec5dd07d0c9b847cb5d5e09aa2", 0x28}], 0x8, 0xb) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 14:16:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000480)="153f6234488dd25d76607083ac38e4724624c2028697760cf95ebf8e98b14d5c") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10000, 0x0) accept$packet(r2, 0x0, &(0x7f0000000280)) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@empty, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x15}, 0x23, r3}) sendto$llc(r1, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xa0400, 0x0) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000000c0)=""/98) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x802, 0x0) tee(r5, r0, 0x80000000, 0x3) fstat(0xffffffffffffffff, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = timerfd_create(0x0, 0x0) write(r0, &(0x7f0000000740)="47debbb67e0492d19d1eb05c49ce0d8e156e0819513924e9294bd3d1705de6ac1656cf21757baa44b491140f9f286ccd6ec75aa8c41a363447d98e51452f0d3b003e3cda6f9e13036e52ef1365f73b956e68b4a5c49345c5d40fce2f216fc378f72599b8dec7c23a34d60d3c4fa365e5f828dd5470cebeeeef55a95ca2e437e3533e78875b0bb80fbba6a532dfa2152510ecbae8a9034de0309e1be4cd8c88f7f1aa095e17595192e488020545bf76c8be571d6f8724fc8a29d800d275f5cd681c209c5f4938099c74a0378c9a0b8f573f71be30a14ef6d55aeb28", 0xdb) timerfd_settime(r6, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f00000003c0)=""/30, 0x1e}, {&(0x7f00000005c0)=""/198, 0xc6}, {&(0x7f0000002300)=""/4096, 0x1000}], 0x8) recvmmsg(r1, &(0x7f0000009480)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000008440), 0x0, &(0x7f0000008480)=""/4096, 0x1000}}], 0x633, 0x42, 0x0) 14:16:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000e40)="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", 0x0) r2 = shmget(0x3, 0x2000, 0x5, &(0x7f0000ffb000/0x2000)=nil) creat(&(0x7f0000000100)='./file0\x00', 0xc2) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000040)=""/63) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0003"], 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) execveat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000d00), 0x1000) exit(0x0) [ 255.473250] audit: type=1800 audit(1538835375.999:31): pid=9046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16528 res=0 14:16:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x480000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:16:16 executing program 4: mkdir(&(0x7f0000000a80)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7d, 0x4000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0x278, 0x378, 0x278, 0x140, 0x0, 0x488, 0x488, 0x488, 0x488, 0x488, 0x5, &(0x7f0000000280), {[{{@ipv6={@mcast2, @mcast2, [0xff000000, 0xff, 0x0, 0xffffffff], [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 'syzkaller0\x00', 'ip_vti0\x00', {}, {0xff}, 0xbf, 0x75, 0x6}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x2, 0xffffffffffffffe9, 0x46b, 0x14, 0x3}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv4=@multicast2, @ipv6=@remote, @gre_key=0x1, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x10000}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv4=@local, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}, @gre_key=0xb5, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x80000001, 0x6, 0xfffffffffffffff8}, {0x101, 0x7}, {0xb24d, 0x6, 0x1ff}, 0xfffffffffffeffff, 0x3f}}}, {{@uncond, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x10, @ipv6, @ipv4=@loopback, @gre_key=0x40, @icmp_id=0x66}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x0, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000000)=""/131, 0x71) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20080, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0x5fae, &(0x7f0000000140)=0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000500)={0x7, 0xd254, 0xe145, 0x1, 0x80000000, 0x3ff}) 14:16:16 executing program 0: setuid(0xee01) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x200000, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast, 0x4e20, 0x0, 0x4e24, 0x9, 0xa, 0xa0, 0x20, 0x5c}, {0x8, 0xabaf, 0x1, 0x6a1f2e87, 0xff, 0xff0e, 0x7fff, 0x1f}, {0x7, 0x100000, 0x200, 0x7}, 0x80, 0x6e6bb4, 0x2, 0x1, 0x2, 0x1}, {{@in=@broadcast, 0x4d2, 0x3c}, 0xa, @in=@remote, 0x0, 0x1, 0x5, 0x3, 0x100000000, 0xff, 0x7}}, 0xe8) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='/dev/sequencer2\x00') ioctl$LOOP_SET_FD(r0, 0x4c07, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000140)=0xe6, 0x4) execveat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000002c0)='/dev/rfkill\x00'], &(0x7f00000003c0)=[&(0x7f0000000340)='\x00', &(0x7f0000000380)='}&selfem0\x00'], 0x1000) getgroups(0x2, &(0x7f0000000180)=[0xffffffffffffffff, 0x0]) r3 = geteuid() setuid(r3) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x610000, 0x0) r5 = getgid() connect$nfc_llcp(r1, &(0x7f0000000480)={0x27, 0x1, 0x0, 0x400003, 0x81, 0xdb, "afbe4bb0c6dde375dc89746e44286783456029c2da0647ce0a89572d90ee3cc32e9851670e6c52c834e01edd1d6318c9afa2474268ce22ec3918118a6cbc46", 0x37}, 0x60) setgid(r5) sendto$llc(r4, &(0x7f0000000540)="a8c2ef57e7968d5a5a68ea073af235fe9df90b68b0487cb00b6348a3fb7b6b2058afabf3688c6f39afc7e5238e2c97f3de03da023528272805c1db7ca256c5c098f35318423ec8e0406c8d7fe6f12b8ac6c262a033190493898d01e6fee2b41343b90ab69ce7eda5d98f6fca50513278393f84f506bd871989749bc66608cd4f6754ff1043bf789457be2458cde991f7", 0x90, 0x0, &(0x7f0000000000)={0x1a, 0xfffe, 0x0, 0x1f, 0x8b7, 0x401, @remote}, 0x10) 14:16:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) read(r0, &(0x7f0000465f8e)=""/114, 0x1d) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x8, 0x20}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2, 0x3}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)="28299c511e414809000000bb7427") close(r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 14:16:16 executing program 0: setrlimit(0x7, &(0x7f0000000000)) r0 = epoll_create(0x10000000014) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x6, 0xfffffffffffffffe, 0x8, 0x2, 0x2}, 0xc) 14:16:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000100)) exit(0x7fc) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x301080, 0x0) 14:16:16 executing program 3: socket$inet6(0xa, 0x7, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cuse\x00', 0x2, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000940)) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980), 0x4) fcntl$getownex(r1, 0x10, &(0x7f00000008c0)) socketpair(0x1b, 0x5, 0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000500)='\x00', 0x8) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80804) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000480)=ANY=[], 0xfffffffffffffee3) mount(&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2403, 0x2) r10 = memfd_create(&(0x7f0000000140)='\x00', 0x3) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f00000007c0)={0x0, 0x1f, 0x2, 0x8, 0x4, 0x36, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x705, @empty, 0xf1}}, 0x3ff, 0x1, 0x8, 0x0, 0x8}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r12, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xfffffffffffffe15) io_submit(r11, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r7, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r10}]) pwritev(r10, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r6) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r9, r10, &(0x7f0000000380), 0x2000005) 14:16:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x3100100000, 0x10}, 0xc) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a3108f7df6972661a1f17606b"], 0x34000) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) 14:16:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x5) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl(r0, 0x4800100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000002200010500000000000000000400000d"], 0x14}}, 0x0) recvmsg$kcm(r1, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) 14:16:16 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000a, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef9000/0x2000)=nil, 0x2000, 0x200000a, 0x10, r0, 0xb) ioctl(r0, 0x40084149, &(0x7f0000000000)="57d7891372f1a95f252a156a0d429e72819bc067970676c81949f7a5504624f7fad6bc064e5329b344e7c82f") 14:16:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000340)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)=0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4900}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x100, 0x70bd28, 0x25dfdbfe, {0x2, 0x80, 0x0, 0x6, 0xfc, 0x4, 0xff, 0x7}, [@RTA_UID={0x8, 0x19, r2}]}, 0x24}}, 0x0) 14:16:16 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x80000) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x81, 0xffffffff, 0x8000}) syz_emit_ethernet(0xfffffe21, &(0x7f00000000c0)={@dev={[], 0xa}, @link_local, [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, &(0x7f0000000080)={0x0, 0x5, [0x80000000297, 0x0, 0x0, 0x1]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) 14:16:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xa3, &(0x7f0000000100)="76b92cb4bdb33b9c7c614aba2ed8", &(0x7f0000000040)=""/163, 0xecc}, 0x28) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xffffffffffffff01, 0x400) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000300)={0x8, &(0x7f0000000180)=[{0x58d, 0x7}, {0x1, 0x9}, {0x0, 0x400}, {0x9, 0x7000000}, {0x6, 0x80000001}, {0x3f, 0x9}, {0x2, 0x15a8ff52}, {0x4040000000000, 0xffffffffbe6d6f12}]}) 14:16:16 executing program 3: socket$inet6(0xa, 0x7, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cuse\x00', 0x2, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000940)) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980), 0x4) fcntl$getownex(r1, 0x10, &(0x7f00000008c0)) socketpair(0x1b, 0x5, 0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000500)='\x00', 0x8) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80804) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000480)=ANY=[], 0xfffffffffffffee3) mount(&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2403, 0x2) r10 = memfd_create(&(0x7f0000000140)='\x00', 0x3) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f00000007c0)={0x0, 0x1f, 0x2, 0x8, 0x4, 0x36, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x705, @empty, 0xf1}}, 0x3ff, 0x1, 0x8, 0x0, 0x8}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r12, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xfffffffffffffe15) io_submit(r11, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r7, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r10}]) pwritev(r10, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r6) memfd_create(&(0x7f0000000640)="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", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r9, r10, &(0x7f0000000380), 0x2000005) 14:16:16 executing program 1: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x22000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x396, 0x9, 0xff, 0x20}) futex(&(0x7f0000000140), 0x8c, 0x1, &(0x7f00000000c0), &(0x7f00000011c0), 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000080)=@buf={0xca, &(0x7f0000000180)="eec7219b6f653cce05831ac07328f5cc250f1ca54a25e031bb4f1cee13c4d6ac929f720690381430ab183975400f3ffa8f2ae99b2c40761bbbcf010e10f9bc52f344ae9d1f6a9e3de2ba8569ff333269a7f6e822bd44075b183f9faabba78dcdb4332a9c62fa00e498895f00337517d8a532371b6163fe3f74312ad35c246a2477886c21ed72d4ac646b28903d0da7e24de4b4d94f518866f4c37247124317f9340b0900efb94697f168c0b4afa97206bd45a655965a889a5679dd6c3762b70d4991911f4848eacd608b"}) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x488001, 0x0) 14:16:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r2, 0x9, 0x1, r3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002b40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003ac0)={&(0x7f0000000040)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000003a80)={&(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000d96021ced56bc9eb10074ad6f5dedc5e2da405a258db86bc48a1befb43def4d2113d8834469275f73add43b009f140a87d17ad2539ee18f5268c9931d8374791fe4e068d87b25698f5e0bf1f1d219613d3587cd2e9f4320e1effaf84437f950634d6b4d528ad1d2e", @ANYRES16=r1, @ANYBLOB="250200000000000000000200000008000100", @ANYRES32=r4, @ANYBLOB="04000200"], 0x20}}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000100)={0x7ff, 0xb0d}) 14:16:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000006000000ffffffff00000000227f00000000000006000000000000000100000000000000"]) writev(r0, &(0x7f000007eff0)=[{&(0x7f0000ae6fc7)="390000001100094701bb61e1c30500ff070000000400000045efffff08009b0019001a000f000000410001070000000004e9ff0006000d0005", 0x39}], 0x1) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x4, &(0x7f0000001400)=[{&(0x7f0000000100)="cfc3ef8d5d201639bd984070ba7eac34718076261f081c192a68a4147f0a41e6baf79494fb944b299270a3520f6536449a5183fb62c40bab0798c4c2fbe308d0b7afcbed04fdb026142ff4104bfdaf16db6e528ff6d9bb7607a715bbcdb2aeb5cf36e97bd8f36e80390e68f7307557614eee2fbc348e9d5794664f61cbaa71961f950a968e1d9115966861b92b65114a70863c35e002c5f257a32fdfc80ba180782b772a29796c88907340528b62d60191bade83ff70b6ce5fef3298c31fd9af2cbe4070c7f8e1dc4c1f394206cab4f459c1999c2b0319adec0cc40c9da70a8f8132f37f3cfbfe86ca4099dca4ea3b9d3a797b", 0xf3, 0x1ff}, {&(0x7f0000000200)="1871262fcbdf307f8ae99901e6e30e099d6e536a133fbd38057d769108046b4eccf29024a44e27af1b3946530eec741070ac49824c2dc5fbac7cced4342d8978e99f1925f9472966927c72c2e1e3ef9c4b0f56f97a16d4f5036f0bf3c587b08fd0b395b68da4889b869b29019afea2ec77d30101df837ad14308453f019afdd84ba7c60afe9dc1fde86203b5f099a9d65be484692e56e30b7885fa4110785491812132bb9ab0da866d38eef045adc296d2ce8b9570f002178eb9b90674b94b5d027625f4b8dad91f18feafb68d34f5e16ae095986e1a237033c710967a", 0xdd, 0xc0de}, {&(0x7f0000000300)="6a7d3d5248b8f878e026c3f8fb6d02d7963b2031da387e05778a27a3b8b57f0b1cc784f0fa6ce06e90489a7eee780e282324a29311b471149ad1becfc437629acf5a5fae4a124583f466fb3acb3ee714637f309c741e792b20e7140ddb03feefea9c74559c1ddf84f1d01fdc157e06f730341fbc1da3d9495b840326bd69a4321619a8c98b05f76a0d7de8073703cba8a4a3b554693e1221f6b8babbf9731776658e31d8b0a5ed0d3d82eb615c819823c1f40d0b4db55ba5b963b43b19f943e70928ac0f70", 0xc5, 0x1}, {&(0x7f0000000400)="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", 0x1000, 0x80000000}], 0x1, 0x0) [ 256.585141] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 256.647348] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 14:16:17 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x2000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sched_setaffinity(0x0, 0xffffffffffffff99, &(0x7f0000000180)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x700) 14:16:17 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x309000) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) get_thread_area(&(0x7f0000000080)={0x3, 0xffffffffffffffff, 0x6400, 0x1000, 0xfff, 0x8, 0x8, 0xfffffffffffffffa, 0x8b, 0x7}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000000440), 0x400000000000211, 0x810) 14:16:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x53, &(0x7f0000000080)) sysfs$1(0x1, &(0x7f0000000140)=':\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x43ffe) io_setup(0x8, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x48204) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x78) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="02b6e5"], 0x3) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r4, &(0x7f0000000480), 0x10000000000001ed, 0x0) 14:16:17 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400000, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000200)=0x10, 0x4) r2 = socket$kcm(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0xa7, 0x16af}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r3, 0x41b}, &(0x7f0000000300)=0x8) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000000c0)={0x3}) sendmsg$kcm(r2, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "0000000000000000000000000000000100"}], 0x28}, 0x0) 14:16:17 executing program 3: socket$inet6(0xa, 0x7, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cuse\x00', 0x2, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000940)) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980), 0x4) fcntl$getownex(r1, 0x10, &(0x7f00000008c0)) socketpair(0x1b, 0x5, 0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000500)='\x00', 0x8) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80804) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000480)=ANY=[], 0xfffffffffffffee3) mount(&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2403, 0x2) r10 = memfd_create(&(0x7f0000000140)='\x00', 0x3) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f00000007c0)={0x0, 0x1f, 0x2, 0x8, 0x4, 0x36, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x705, @empty, 0xf1}}, 0x3ff, 0x1, 0x8, 0x0, 0x8}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r12, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xfffffffffffffe15) io_submit(r11, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r7, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r10}]) pwritev(r10, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r6) memfd_create(&(0x7f0000000640)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281e4ee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r9, r10, &(0x7f0000000380), 0x2000005) 14:16:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8000, 0x400) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x100000000, 0x8, 0x1ff, 0x9, 0x0, 0xe5, 0x12410, 0x1, 0x6, 0x1f, 0x6, 0x9b9d, 0x5a261b38, 0x8, 0xffffffff, 0x20, 0x1, 0x6, 0xc4, 0x0, 0xc4, 0x7ff, 0x2, 0x280000000, 0xcec, 0x6, 0x5, 0x7, 0xffffffffffffffff, 0xe1, 0x8, 0x7fffffff, 0x5, 0x8, 0x80000000, 0xfff, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x8, 0x2, 0x80000000, 0x5, 0x7, 0x0, 0x7}, r2, 0xa, r3, 0x3) 14:16:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net\x00') write$apparmor_exec(r0, &(0x7f0000000580)={'exec ', 'trusted.overlay.opaque\x00'}, 0x1c) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f00000005c0)=ANY=[@ANYBLOB="091872e45c08602851c602bb664b75c19fef3618e506dc9b80032631b1aa0b20149c54e53d1b2380ee706b662804c740ef4cd0609f782478692e856a3e9acbccbed87439cdcec1ae5f51d2d600dd361f6c5cd05f7816f412b568867866ca540fe451a523fcb7fefc96db0139c683900b0c6f553d48242040478e9e6dbefd6eaa723333592306acff6a07e1ee1e609104f832a2a76d992873dbff81502338693dfe75176dadfc8b6cafd0df6b861598d672c93810b6be255374961bb5096a8468fd2cf374eda604256864c03b0e84b51a5dded6a8313c1b9c0bc8172986998097264a"]) mount(&(0x7f0000000340)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='aio\x00', 0x2, &(0x7f00000004c0)='-wlan1-ivmnet1vmnet0posix_acl_access\x00') mount(&(0x7f0000000180)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='iso9660\x00', 0x20000, &(0x7f0000000300)='bpf\x00') umount2(&(0x7f0000000200)='./file0\x00', 0xb) 14:16:17 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x410001, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0)=0x7, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace(0x4207, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace$setregset(0x420d, r3, 0xffffffffff600000, &(0x7f0000000080)={&(0x7f0000000040)}) 14:16:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000200)=""/152, &(0x7f0000000340)=0x98) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000380)=0xc38, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r2, r3, &(0x7f0000000000), 0x2b428a52) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0xfffffffffffffffd, 0x9}, 0x0, 0x0, r0, 0x0) getitimer(0x0, &(0x7f0000000080)) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) 14:16:17 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000000c0)) r1 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x3, 0x92581) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000003c0)={0x5, 0x14e3, 0x0, 0x1, 0x0, 0x9}) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x20000000008, 0x3, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000340)={r4, 0x2}) ioctl$KDSKBLED(r1, 0x4b65, 0x9) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000440)={0xa, 0x19, 0x11, 0x8, 0x2, 0x4, 0x3, 0xda, 0xffffffffffffffff}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000200)="5a29355f8c1a667eead87894684f0167409abf59575b84072f8a3813dd525e0996549bd5d78fb941d5e7d299b5cf2248dc85ad8042cdbd7af4f6433f978539ee72e3f36412b267ba01b04b8c93d5bd5e8778b3c94d10df19bde94a331d06c6a29b08c43874d8de91200000000073e7624499b9bae1f0294c0c991f40e9cf963c538b2f038e57fa3295d2207b3c35cea47d20ad90faa9f59e955d464295982f707b2c734dfce24871e1dce0542cd10c51348d8382f7e3c13880b00a7d80945f543e7afb98d29ba57518ed32df83e7eabfa03d336c02fc0481932fc10bb842e1429dbe0721554c1cc3017492bf04f2d4d93ca1cbdd3f6b5756ebf90e7c60de1f358c383474c47246670000000000"}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 14:16:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ppoll(&(0x7f00000000c0)=[{r0, 0x8000}], 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) r5 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r6 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0x40485404, &(0x7f0000000000)={0x3}) dup3(r5, r6, 0x0) r7 = dup3(r5, r4, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x1c4}, 0xfffffea1) ioctl$int_in(r2, 0x5421, &(0x7f0000000340)=0x10000000000) close(r2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) fcntl$setsig(r2, 0xa, 0x19) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ptrace$pokeuser(0x6, r1, 0x6, 0xffe0000000) tkill(r1, 0x2b) timer_create(0x5, &(0x7f0000000180)={0x0, 0xf, 0x4, @tid=r1}, &(0x7f0000000240)) 14:16:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a00)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000001b00)=0xe8) socketpair(0x1d, 0x80000, 0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x37, @multicast1, 0x4e24, 0x0, 'rr\x00', 0x18, 0x1004, 0x3a}, {@multicast1, 0x4e20, 0x2, 0xbd7d, 0x1, 0x1f}}, 0x44) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:16:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$getown(r0, 0x9) rt_sigqueueinfo(r1, 0x26, &(0x7f0000000000)={0x12, 0x6, 0x0, 0x8055}) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000)={0x10, 0x0, 0x0, 0x22000400}, 0xc, &(0x7f00000daff0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="274c01c4e1a238dd4601d4a4006e23830b000078000000000000"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000940)='./file0/file1\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4402, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r4, r5) r6 = getpid() perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x4, 0x3ff, 0x7ff, 0xdf, 0x0, 0xe03f, 0x8000, 0x2, 0x4, 0x4, 0x70a, 0x0, 0x400, 0x4, 0x300, 0x2, 0x4, 0x1, 0x3, 0x800000, 0x6, 0x4, 0x3ff, 0x1, 0xfffffffffffffe00, 0x2, 0x3, 0x100, 0x2, 0x9123, 0x8, 0x1, 0x5, 0xfff, 0x4, 0x74bb, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000700), 0x2}, 0x5020, 0xffff, 0x7, 0x3, 0x0, 0x1, 0x7}, r6, 0x4, r2, 0xa) accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) clock_gettime(0x0, &(0x7f0000000800)) futimesat(r2, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000840)={{0x0, 0x2710}, {0x0, 0x7530}}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000880)={{0x6c, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e22, 0x0, 'sed\x00', 0x10, 0xfffffffffffff001, 0x1a}, {@rand_addr=0x4, 0x0, 0x0, 0xfffffffffffffff8, 0x1, 0xfffffffffffffffa}}, 0x44) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x33, 0x10, 0x16, 0x18, 0x5, 0x9, 0x5, 0x67}}) 14:16:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[{}], 0x1) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x2000}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x4200, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000300)={[{0x200, 0x3, 0x7fff, 0x8, 0x7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0xba48, 0x40}, {0x0, 0x0, 0x6, 0x3, 0x1, 0x1, 0x7, 0x1, 0x0, 0x2, 0x1025, 0x9, 0x8}, {0x40000000, 0xffffffffffffff7f, 0x4, 0x1f, 0x1, 0xfffffffffffffffc, 0xfff, 0x80, 0x6, 0x3, 0xff, 0x5}], 0x6}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) geteuid() getegid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x2, 0x200400) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0500319acccc247369e5a13d71e8798367a67c164b763504f866701c49a9372946b8bc698c32271883a8"], 0x2a) r4 = dup(r0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x8001, 0x0, 0x2000}, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000140)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) geteuid() 14:16:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001140)={&(0x7f0000000080), 0xc, &(0x7f0000001100)={&(0x7f0000001300)={0x20, r2, 0xd05, 0x0, 0x0, {}, [{{0x9, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f00000000c0)) 14:16:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = dup(0xffffffffffffff9c) accept4$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000400)=0x1c, 0x80800) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3ff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r3, 0x2}}, 0x18) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000300)="52af1108056a3e695defc6e16dac7e8dabb715f1f7861bd7c2cf6d3118f689280bf9d2f818ebc141cd1b193d6ac104d24a6ddd90567fc9f773ae69ce") keyctl$link(0x8, 0x0, r0) 14:16:18 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x2, 0xfffffffffffffffe, 0x3, 0x0, 0x0, [{r1, 0x0, 0x9}, {r0, 0x0, 0x3}, {r1, 0x0, 0x10000000000}]}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000003c0)={0xfffffffffffffeff, 0xfe1, 0x1, 0x400, 0x2, 0xbe}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x205, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000440)=""/179) 14:16:18 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)}, 0x288) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 14:16:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="0400010009007a70467b62ff86e6b4f3c2d8f27b4bda8e1252f027c35a5442489bfd296699024e596a1065ef63d259ece09e71d98881fb5725932bd0d3387be3d13b510b4e9b0aee554e79048f9086b32bc8aaaa007932d7c2e2dc001e800c0e95927dc2cd948aad0b394eb00627e18eed84030995b3688b51c02d0d6e59397ef5fe999ec81fda2edd8866f48ed39e71b8ddee3bb70cd411d1713e79dceca7bf1bc42f1a4d8e41f230e99b3fb21e2e02644ab1e8509252e1700169735078590bb2ef2cd0c0c81b3152bbb57f8c949d51d8a63d4cc7d45a340dbca32aeb2f000001000db2e6b863"], &(0x7f0000000180)=0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x4, 0xae1}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r2, 0x800, 0x100000000}, 0xc) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000000140), 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, &(0x7f0000cc3ff0), &(0x7f000044b000), 0x0) [ 257.760516] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 257.841475] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 257.855098] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 257.877791] netlink: 'syz-executor1': attribute type 1 has an invalid length. 14:16:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000a80)) 14:16:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x4000) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x4}, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) 14:16:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x5, 0x3f}, {0x4, 0xe08f}, 0x4, 0x0, 0x7f}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='skcipher\x00', 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000001c0)=0xc) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) write$P9_RSTATu(r2, &(0x7f0000000400)={0x97, 0x7d, 0x2, {{0x0, 0x82, 0x74, 0xee9, {0x0, 0x4, 0x8}, 0x1000000, 0x20, 0x2, 0x988, 0x25, 'cgroup[wlan1proc:keyringcpuset}vmnet0', 0x9, 'skcipher\x00', 0xe, 'cbc-cast5-avx\x00', 0x13, '-posix_acl_access#@'}, 0x0, "", r3, r4, r5}}, 0x97) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1500, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x8}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 14:16:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x5e}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x100) accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 14:16:18 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x6a700) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001200)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x67d3, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, {0x2, 0x4e20, @remote}, 0x8, 0x80000000, 0x9e, 0x3f, 0x4, &(0x7f0000000200)='lo\x00', 0x3, 0x6, 0x3f}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x7, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @rand_addr=0x10001}, {0x2, 0x4e23, @multicast1}, 0x1, 0x1ff, 0x6, 0x9, 0x3ff, &(0x7f0000000380)='bond_slave_0\x00', 0x2, 0x80, 0x100000001}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x100000000, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @loopback}, 0x80, 0x7, 0x6, 0x7, 0x100, 0x0, 0x4, 0xa64, 0x6cad2b29}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)="c134bd7b776f188b3cc417b0406b0e3c60c2b0ccbce5d14e294ac0fb8951c94f8c61a453c99bf0ab877ee1d69d82904ead609bfc8f48a63b9513af1a133aa49bea3dd61789011007204e01ce92a3fe78ce9669ca80090000000000000007000000000000003c289cc021feb1ecd25ceec493a9921568fa1dcf7f6a42e215e5aaec13604129fc14de8b81106740bd7b4a52c60c7ab4b1b770c6", 0xfffffffffffffdc3) 14:16:18 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x805, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x150, 0x2, 0x4b45, 0x4f49, "667012792c3d070b1ac88060132cd11c593884bbc5061029fc2ca5a0bee19b46"}) close(r1) 14:16:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0x1, 0x3000, 0x78000010, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value, &(0x7f0000001500)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getpgrp(0x0) fstat(0xffffffffffffffff, &(0x7f0000005b00)) getpid() setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)=0x4, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000064c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006740)={{{@in6, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000006840)=0xe8) fstat(r0, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) socket$inet(0x2, 0x80003, 0x80000000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000009880)) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000300)=""/204) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f00000001c0)={0x200, 0x1}) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) r2 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file1/file0\x00', 0x20201, 0x58) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000540)={[], 0x0, 0x4, 0x5, 0x0, 0x9, 0x0, 0x0, [], 0xf28e}) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}]}) 14:16:18 executing program 3: socket$inet(0x2, 0x5, 0x78ff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) clone(0x80a102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) 14:16:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0xfffffffffffffffc}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000008ffc)=0x10000, 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000000300)=r2, 0xfffffec5) accept4$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x80000) r4 = socket$inet(0x2, 0x200000002, 0x401) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={r6, 0x1, 0x6}, 0x10) ioctl$sock_ifreq(r5, 0x0, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_hwaddr=@remote}) ioctl$sock_ifreq(r5, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) ioctl$sock_SIOCGIFCONF(r5, 0x8910, &(0x7f0000000240)=@req) socket$inet6_udp(0xa, 0x2, 0x0) connect$netlink(r4, &(0x7f0000000040)=@unspec, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/udplite6\x00') ioctl$KDMKTONE(r9, 0x4b30, 0x2) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xffffffffffffae2c, &(0x7f0000000100)={0x77359400}) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000340)=0x0) ptrace$setregs(0xffffffffffffffff, r10, 0x9, &(0x7f0000000440)="dad8c67af707e4d14457951f7fcced6423333b053cfaa3c992f4f4d7cb635476a3c95d1bd79a298c0535deb9b2417b41fa3988f314ee7bd7f05356a5dbc1eefe35afc7a7402a1bfaeeda2f1c7253ee12d3ec7cd4a8e07a3f208554886e3a87a43235d130209a6e39e2e2c0ddf35a3ddc821697e9870302da13e3611f3da2d97e5c") r11 = accept$inet(r8, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fcntl$dupfd(r4, 0x406, r11) 14:16:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0), 0xfffffcdb) sched_yield() seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x16, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f041c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80, 0x1) socket$netlink(0x10, 0x3, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @multicast1}, &(0x7f0000000080)=0xc) [ 258.277607] device lo entered promiscuous mode 14:16:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0xfffffffffffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x2, 0x2, 0x9, 0x1}) [ 258.302279] bond0: Releasing backup interface bond_slave_1 [ 258.387633] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 258.387633] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 258.387633] [ 258.414992] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue [ 258.505570] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 258.505570] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 258.505570] [ 258.534346] *** Guest State *** [ 258.545614] audit: type=1326 audit(1538835379.069:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9296 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x50000 [ 258.573949] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 258.609172] audit: type=1326 audit(1538835379.069:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9296 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 [ 258.617038] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue [ 258.637614] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 258.647130] CR3 = 0x0000000000000000 [ 258.651289] RSP = 0x0000000000000f80 RIP = 0x0000000000000008 [ 258.657495] RFLAGS=0x00000046 DR7 = 0x0000000000000400 [ 258.663701] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 258.670585] CS: sel=0x0010, attr=0x0009b, limit=0x000fffff, base=0x0000000000000000 [ 258.679145] DS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 258.687560] SS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 258.714681] ES: sel=0x0000, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 258.728050] audit: type=1326 audit(1538835379.069:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9296 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x50000 [ 258.750347] FS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 258.758574] GS: sel=0x0018, attr=0x00093, limit=0x000fffff, base=0x0000000000000000 [ 258.766774] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 258.775789] audit: type=1326 audit(1538835379.069:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9296 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x457579 code=0x50000 [ 258.797112] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 258.805324] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 258.813525] audit: type=1326 audit(1538835379.069:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9296 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x50000 [ 258.846867] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 258.861707] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 258.875807] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 258.883720] audit: type=1326 audit(1538835379.069:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9296 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 [ 258.905634] Interruptibility = 00000002 ActivityState = 00000000 [ 258.912295] *** Host State *** [ 258.915672] RIP = 0xffffffff811f2607 RSP = 0xffff8801c418f350 [ 258.922105] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 258.928653] audit: type=1326 audit(1538835379.069:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9296 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 [ 258.950269] FSBase=00007fe3e72c7700 GSBase=ffff8801dae00000 TRBase=fffffe0000033000 [ 258.958501] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 258.964835] CR0=0000000080050033 CR3=00000001ccd0c000 CR4=00000000001426f0 [ 258.973317] audit: type=1326 audit(1538835379.069:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9296 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 [ 258.994871] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87c01360 [ 259.002437] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 259.008821] *** Control State *** [ 259.030062] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 259.039254] audit: type=1326 audit(1538835379.069:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9296 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 [ 259.060992] EntryControls=0000d1ff ExitControls=002fefff [ 259.066651] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 259.073779] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 259.080588] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 259.087422] reason=80000021 qualification=0000000000000000 [ 259.093924] IDTVectoring: info=00000000 errcode=00000000 [ 259.099528] TSC Offset = 0xffffff73918fe7e6 [ 259.104078] EPT pointer = 0x00000001d35f301e 14:16:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x7, 0x10000000200003, 0xc) listen(0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x8000000, @local}, 0x10) syslog(0xa, &(0x7f00000000c0)=""/17, 0x11) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000080)={r4, 0x80000001}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='eql\x00', 0x4d}) sendfile(r2, r0, &(0x7f0000000180)=0x100e00, 0x100000001) 14:16:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000000, 0x8005) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x3}]}, 0x20}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 14:16:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x8000000000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x5, 0x101000) ioctl$UI_DEV_CREATE(r3, 0x5501) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 14:16:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d00000000000000731b49744fcc16a104"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:16:20 executing program 0: unshare(0x8000400) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x10480) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) getuid() mount$9p_xen(&(0x7f0000000500)='/dev/adsp#\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x1000000, &(0x7f0000000780)={'trans=xen,', {[{@cache_mmap='cache=mmap'}, {@aname={'aname', 0x3d, 'isecurity:cpuset}\\lo'}}, {@access_uid={'access', 0x3d, r1}}, {@privport='privport'}, {@nodevmap='nodevmap'}, {@privport='privport'}, {@mmap='mmap'}], [{@audit='audit'}, {@fsname={'fsname', 0x3d, '-loGPL,wlan1ppp0]^'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0em1$'}}, {@measure='measure'}, {@permit_directio='permit_directio'}, {@fsname={'fsname'}}, {@context={'context', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, '$'}}]}}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x3d, 0x5, @buffer={0x0, 0xcb, &(0x7f00000000c0)=""/203}, &(0x7f00000001c0)="6b80cc03a1e49770ce7af71f28eea554336f4b3b3c2505dacabce99f8dc53a3762e02423bbd59e0ca7eb522e4eb009c4fafa64970f0749c01d77a45116", &(0x7f0000000200)=""/222, 0x8000, 0x10, 0x0, &(0x7f0000000300)}) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000003c0)) accept4$alg(r0, 0x0, 0x0, 0x80000) mq_notify(r2, &(0x7f0000000080)) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000700)=0x1) mq_notify(r2, &(0x7f0000000740)) userfaultfd(0x800) 14:16:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x0, 0x1}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000580)=""/209) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000300)={0x7b, 0x0, [0x0, 0x80000001, 0x0, 0x5]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) [ 259.862287] device lo left promiscuous mode 14:16:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800), 0x0, 0xb}}, 0x20) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10000000000008) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x2, 0x3, 0x0, 0x4, 0x3, 0x0, 0x6, 0x390, 0x38, 0xe0, 0x0, 0x7f, 0x20, 0x1, 0x0, 0x1ff}, [{0x2, 0x0, 0x3, 0x0, 0x8, 0xfffffffffffffffe, 0x100, 0x7}], "6e644ef12d7ecb815087d24b62d24fea7dd3cd1c52675f39898bfe2579cd88afdc1492e5d7f023d625539e10799bfd28310197f1506d61efe89f5048e16f3a350379e7390651"}, 0x9e) r1 = geteuid() setfsuid(r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x2, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000440)=0xfffffffffffffff9) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x5, [0x0, 0xf80, 0x7ff, 0xfff, 0x7]}, &(0x7f00000001c0)=0x12) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) mount$fuse(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000540)='fuse\x00', 0x800011, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000000001ff643d0000df7019accc0899", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setrlimit(0xb, &(0x7f0000000080)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 14:16:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x100000000, 0x80000001}, &(0x7f0000000080)=0xc) sendfile(r0, r1, &(0x7f00000002c0)=0x4, 0x1ffe00) 14:16:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x220000, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff}) 14:16:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x7fffffff, &(0x7f0000000340)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000b40)=@sack_info={0x0, 0x3, 0x101}, &(0x7f0000000b80)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000bc0)={r2, @in6={{0xa, 0x0, 0x71f73245, @dev={0xfe, 0x80, [], 0xd}}}}, 0x84) gettid() recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000b00)=0x7) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x45c) write$binfmt_elf64(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbb8) ioctl$RTC_UIE_ON(r1, 0x7003) 14:16:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x2cefff7f}}}, 0xc0}, 0x8}, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000200)=0x4) 14:16:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x3221) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x0, 0xfffffffff}) fremovexattr(r1, &(0x7f0000000040)=@random={'user.', ':vmnet1-proccpuset@\x00'}) 14:16:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x0, 0x1}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000580)=""/209) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000300)={0x7b, 0x0, [0x0, 0x80000001, 0x0, 0x5]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) [ 260.210127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 14:16:20 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x5}, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x20000000}) sched_setattr(0x0, &(0x7f0000000000), 0x0) 14:16:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000440)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=ANY=[@ANYBLOB="bd4c5fba2ecce665"], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) getegid() gettid() recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/20, 0x14, 0x78000000}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f0000000340)=0x1e) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000180)=0x880) setsockopt$inet_buf(r4, 0x0, 0x2d, &(0x7f0000000380)="5a637159ca0d1508dc4f8e06d8f63e8e9d93dd13713c16486744587eaee9ec03c83f25807e327c3e1f71a322e702264e1fc4dda4c3aee255c434a3eb2addad03387100db05d75b0d4573d6ce780e602403c6212c3837d2b8f72fb29c6998657647b5603e466ead2c2cb01c489333110bacccf283ae1edf", 0x77) [ 260.278617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 14:16:20 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x6000, 0x0) sendmsg$key(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x6, 0xb94, 0x9, 0x16, 0x0, 0x70bd29, 0x25dfdbfe, [@sadb_x_sec_ctx={0x14, 0x18, 0x6, 0x0, 0x98, "124889673ca8209fad9445476f6619115aea9bd95ad33ca9588c0401358b76d9f85318526e32486cfdb343bac9c6126d749de25438bfb1e03fabcd8c83ab279bcf5b10d7d2949fc48c39e98ace8f9630263e7072666c188a5eeb01b9c93383ee3c0ea91ab26203956a3634599a7b1b3ae421ed92567a20c11ef0e3cb910582af965a5897ca9f1bf84a499070efc8eb8d7a573fd3ca82ac4c"}]}, 0xb0}}, 0x50) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e36666d6c6530"], 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000f4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000540)={0x5, 0x1, {0xffffffffffffffff, 0x1, 0xfffffffffffffffe, 0x3, 0x3}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x480400, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) 14:16:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b7020000b3000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe00000000850000000a000000b7000000000000009500000000e1ff00"], &(0x7f0000000340)="01000000000000007a6b"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0xe, 0x77, &(0x7f0000000380)="9152de5a68beec787b8123ed14f9", &(0x7f0000000580)=""/119}, 0x28) [ 260.349758] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 14:16:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/157, 0x9d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80000) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x8001, 0x4001) getgid() r4 = fcntl$getown(r1, 0x9) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000300)=r4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x56}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f00000003c0)=""/102, &(0x7f0000000340)=0x66) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x4c}}) close(r0) close(r5) r6 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffff, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80, 0xffffff80}}}, 0xb8}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xe1, "79dc0339e4689136c06f153b9e2428b542f0a1379c113b4a9e3897062b1a83706e85447e22ea2aa149ff42dfb296e0330d25bbfba7a6ae2f5ace9413c3b86a7f4a2f7119e1a9a1b84f84b823f2fb2f65191dea26c999cc50f431b6a5ed7ff074c57c52795715842a6fcf2ce72ebc22fc7f1a5ce2752a254d957427ab6d4967e45e7e5d768b9dd8d9ea42be9cf86127d071891b63aaad2ec3aea228442f05a0986dca5b25af6f54971c4a6c45d6f39efdd4860d1fa21e08152bf5b3202ad566fd2f25b808977a7f223d8266c59a775240dceb82ca328af7b4987abe60030c2a2144"}, &(0x7f00000000c0)=0xe9) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000100)={r9, 0x1}, &(0x7f0000000280)=0x8) [ 260.399183] binder: 9389:9391 Acquire 1 refcount change on invalid ref 0 ret -22 [ 260.424590] binder: 9389:9391 unknown command -1168159555 14:16:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x2094, 0x301) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r1, &(0x7f00000001c0)="d0", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) recvfrom$inet(r1, &(0x7f0000000100), 0xffffffffffffffe8, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x709000) [ 260.446742] binder: 9389:9391 ioctl c0306201 20008fd0 returned -22 14:16:21 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x600, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x4, 0x40}, 'port1\x00', 0x28, 0x10410, 0x6d5f86b0, 0x0, 0x5, 0x27, 0x2, 0x0, 0x2, 0x1}) socket$nl_route(0x10, 0x3, 0x0) 14:16:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000140)={{0x40, 0x1}, {0x6, 0x1ff}, 0xff, 0x4, 0xffffffff}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e3010000000ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002f40)=[{{&(0x7f0000000040)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="cb", 0x1}], 0x1, &(0x7f0000000300)=ANY=[]}}], 0x1, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000000240)={&(0x7f0000001480)=@upd={0x120, 0x12, 0x20, 0x70bd26, 0x25dfdbff, {{'sha384-generic\x00'}, [], [], 0x0, 0x2400}, [{0x8, 0x1, 0xffffffff00000000}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x64}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x1f}, {0x8, 0x1, 0x3e9}, {0x8, 0x1, 0x3}, {0x8}]}, 0x120}, 0x1, 0x0, 0x0, 0x80}, 0x800) syz_open_pts(r1, 0x20000) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) [ 260.489446] binder: 9389:9402 Acquire 1 refcount change on invalid ref 0 ret -22 [ 260.523234] binder: 9389:9403 unknown command -1168159555 [ 260.536086] Unknown ioctl -1062710496 [ 260.540368] binder: 9389:9403 ioctl c0306201 20008fd0 returned -22 [ 260.562681] Unknown ioctl -1062710496 14:16:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ppoll(&(0x7f0000002740)=[{r0, 0x2360}, {r1, 0x4280}], 0x2, &(0x7f00000027c0), &(0x7f0000002800), 0x8) 14:16:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x4, {}, 0x0, 0x2}, 0xe) 14:16:21 executing program 5: r0 = shmget(0x2, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f00000000c0)={0x0, 0x800000000000022, [0x0, 0x7ce]}) 14:16:21 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = dup(r0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x10000, 0x100000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x201, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x2000000001, 0x2, &(0x7f0000000080)}) 14:16:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x14, 0x0, 0x300, 0x70bd29}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$netlink(r1, &(0x7f0000000380), &(0x7f0000000580)=0xc) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") umount2(&(0x7f0000000000)='./file0\x00', 0x5) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)=0x4ffd) 14:16:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x0, 0x11dc00) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000004c0)={0x0, 0x0, [0xfff, 0x7ff, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x100000000]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x200}, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0f00000083a18fc5c74dda0ae83f32d6d54a708d2687dab700a95b154552b44c5058f643"], &(0x7f0000000080)=0x17) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) syncfs(r1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:16:21 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x440000) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000001240)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f00000011c0), &(0x7f0000001200)}}, @mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000040), &(0x7f00000000c0)}}], 0x71}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r1, 0x2, 0x1}, 0x14) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000180)) 14:16:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x101a, 0x0, 0x6, 0x3, 0x6, 0x7fff, 0x9f, 0x9, 0x8, 0x7fff, 0x8, 0x0, 0xfffffffeffffffff, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x7, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xee}, 0x1420, 0x80000001, 0x0, 0x6, 0xfffffffffffffe1e, 0x6, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000000, 0x0, 0x29, &(0x7f0000000000), &(0x7f00000000c0)=""/41}, 0x28) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000340)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x31, &(0x7f00000001c0), 0xfce9) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x640000) 14:16:21 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, &(0x7f00000004c0)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xed8, 0x189280) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x7d, 0x4) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) io_setup(0x400, &(0x7f0000000140)=0x0) sendfile(r1, r1, &(0x7f0000001680), 0x400000008000000) io_submit(r2, 0x7, &(0x7f0000001640)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000180)="6f9aa54eb1860b8f849ec389ff42ab5596b2c1b1db1e5a37f9591e7d589334bd5ffc589635aeac353421a4ef3512e3c6b0b219543e71b7bf4195142088de5a64691215ad9fe27205d322f26711164f60fdbcfb500874c309c7d63f783fa0357087b557ceb54cebdc1da09db9825c87aa3a9e917b047aa9319a04522c5388ce008e64f7a1331c407c0caaf20ce67b91614ba6ad6862161dd218e37c030ced87c3eee71ea46ffe81f4613f43e82187cbfc0b31b893d032ab6f90a2e0c928e227325282", 0xc2, 0x61, 0x0, 0x1, r0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x1, r1, &(0x7f0000000300)="22fd9fc8da564b0b444d51c3c1e708a8bce5a2f6a51f8a3b781aa5e91c2c0314a0c81d1f2959732f6c6adab072456a0862db1435cef1df8228f24ebdd5d968d348b9778e794baf1255edb1c9f16b7aefb86bb3d14496ec9f726c53a05b934dd9006e06fca9298ff8e0da94c30ef40c7f3aec87d19dfa4ba2", 0x78, 0x3f, 0x0, 0x2, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x1000, r0, &(0x7f00000003c0)="35a02353dc40306b413e38b2ed415c2ec969a3ed378b62c933fb0e0e8d3c6ef57e7b0e8694f636c72406036d6f8197eda001b18506ba53b40c33cbe3cf0568ea273ff286d4750d191d1a7ab2ff41050c60617b6cd59481ecb9c48d59dcb861cd8d11c309f0abb63edbd86d366c", 0x6d, 0x2, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xd, 0x8, r1, &(0x7f0000000480)="31d22516209813bed257463290b58a2e0ab82f3dd4538d8a30c1cce55fc17f54bb5050ab36b5bcabc3a1", 0x2a, 0x1, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x3, 0x401, r0, &(0x7f0000000540)="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", 0x1000, 0x86, 0x0, 0x3, r1}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x3, 0x9cf, r1, 0xfffffffffffffffe, 0x0, 0xae, 0x0, 0x2, r1}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f00000015c0)="8ce6257cc7fc", 0x6, 0x0, 0x0, 0x1, r1}]) 14:16:21 executing program 1: syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x6, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x84002, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000000)="6493bb9678298e74ed4d2db99fe845ed22ed6e22072dab2e9820bb3bc4d747d17e99c83c23438b67f7a21910b2da86835c32", 0x32) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000140)={{0x8, 0x3}, {0xda, 0x7ff}, 0xff, 0x7, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000209000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="65628c0d00ba420066b89366000066ef66b8c17e2f870f23c00f21f86635020002000f23f866b98802000066b8aa00000066ba000000000f30653e0f01d1260f0666b9800000c00f326635008000000f3066b9800000c00f326635001000000f30f081a0cdc400e00f017880", 0x6c}], 0x1, 0x0, &(0x7f0000000140), 0x0) 14:16:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x8000000006, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x3000000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="1900000057a94617a67b64a3719ea06b97996b2efc80cbea653c13f0f7"], &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x9}, 0xc) close(r2) close(r1) 14:16:21 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) sendmmsg$alg(r3, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="d19993b8611285eb0f8b99967b8edf348a16f2d9f5a4dffedfc0cd7b64148c9472c3c3a0a1ee5c9f7086bf15458a1028020ff03673e12b72bce7e49c74617a12e54302abee504c194405063a146569967e4913788963d465e7b68c92819ec7ee9f603b0278b73daf901de8fa25fefe6cdf36c5863cbccb9f8a4ad7083853a2839d0d5880730be036ce2ad77a2a0609312d864a0bf90f8a91f2aee860604486bd50efdf23f12b7cf95a17ec153a46c5618ad1768543763577b4151081d37b34471d980fe9e0719a7f37e423bcf091a5065a0a628659e4edf466", 0xd9}, {&(0x7f00000002c0)="048b270a03746375704e83bcd5e5a503b209d40103e542dc21a51db19db98e272158fff59c02fa0123d261dff40068884bcfe9e8357354b54961033951c14b23b805b64c04050d5009a4c2b4c3df514d5e503b81e7dbbbbac310743e1beaea07228691bf4db0e1492691e1fd3e4fb03684231890352f1fd0b2b776ad109281523a955a9f554a19fc5ce19be502074c0d0c53581f33f5d3b945367d22b655debae75c05def7fd8cbc8ae6dfe632328d82dc5db8f512837f575335", 0xba}, {&(0x7f0000000140)="986f10fc93c7304826f652fce9cc1bd0eebb", 0x12}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="f4e939eb151ec1086bfa2b78aec4d4559f8418ed", 0x14}], 0x5, &(0x7f0000000480)}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x54a1, &(0x7f00000000c0)) 14:16:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x3f, 0xa, &(0x7f0000000940)=[{&(0x7f0000000480)="539821b00c8dbf66118743a676cda21b99cf610ce08ab876eb5fab4b8e1a8fd685408e1380ba93f9d9872f7ac80f82235ffc7e9c3fe0f29b1ea25ba412ebf7884c0a7b507d37d730692910cf42ebb1c77cb8869f51c522edf552d77032d79d3fe89756d7fb2250f7ade7b26f04283c345abe757e675de51705ae9bc42250d0b89d0581f046a13d423eaebd242bf044159051c63422b9826f73ce8716732f14c2fe2de2e1c7cd88b9f2c776ea22080335885c491b780ff041bc1ff0579ce53226d1dd25977e", 0xc5, 0x4}, {&(0x7f0000000180)="9a26b22e18956b6ee3e4333ac2e89a959ec61a75f1984086e3b797db69de1db9cebed8fbb7fae5efac90aa98a9d17f5d4b0571f19f32664d85b664957e9ac08cb5a51fc73f4ba0058150e454859154310b9900de", 0x54, 0x1}, {&(0x7f0000000280)="ad4eb6c2ffc232e4ecf15ddab79f86f071b28bc8abbcc2490a1674eaf97330344840f9634aa2489abf308c35974a6c11074ddb7cfee116d72d9c249901df724a7775648c5f15640d6f700932c511de0510d5a142f04b873ed41de1c177597b404736425174427f5fd428d3bb386862de9537b4b8241a2d66ec733376e6b6", 0x7e, 0x3}, {&(0x7f0000000380)="f669e16db569d1482f323c2aee52028dfa7a29a444f129a9c04ce836184226d70167ff691c98e2a9f4830bef84732f242c4fe30a846194df63df38adf49fe7f9bba6684b73c5efb4e6b2bee58ce1eea05b5e83a0499205cd2fdf6680e219880246b2aafda9c30af14b406bf1bc0675788c5f01340c91ffed56da47286a9dbce0645cdeaba0e42543c2a114c930ac6f", 0x8f, 0x33}, {&(0x7f0000000580)="90ad227a0d774e66d5569f1268f090a6428643f8f12e2e90a30dee57513d412509d3238f9082f3cc843170fcfd31798b98e936d621b01b79a43b93affe1cb380a5d7de98041c0a00cdaa9ed09b7d01574b165ee992e664603a08acdea424396f3f9247bf4883fa0fcbf4e2a4f9d3c8acd93ec48bd8b3646793a9ca050c41cc6b7f29ea11a1c107b637ae8363ba6f9007a563ede4b4074928d21f9d6f9d89284a32c6499e42975b157064735c4a95b799e54eab7c7bb55a28d069667955a7b6826f6cb1ad03cc10a95f930cfc93ad7edc1f20239fd37025e878d97cdb", 0xdc, 0x80000001}, {&(0x7f0000000680)="5a109f3e8d1aca7800e3d18914091105335aa77fd2cf44e06a09fa5a7c7da84d653ea49ecf659842e3621c872956f4fa6ac254d8c7f6d279b575460bd804ddb97de3d4af6b4c39f857be920a5e59b5e3c18d8dcd635146c70307eb0a4538ed9920724d5d902cf089b5bb3971178a6a60afd8cc49d8c112bb95f1328c9357584cdc89acfbf93838143b6ea58147df223c476511e6f990073dfa", 0x99, 0x8}, {&(0x7f0000000740)="38c9c9750219d337d152aa7090fe8b53910d8ff40bcc65", 0x17, 0xc4}, {&(0x7f0000000780)="284ac888a648712bd5f18a29c7fdfd5766b1887c5cd7a7d3314c09671e4feeae0bacc40a3e1ed04a9ed6e9be995b04b091c68ad303d8", 0x36, 0xa26e}, {&(0x7f00000007c0)="728ce7e2f514bd78500ceb1ce96416be865f8249117b5f5763c20a3709a9f8feef000fca4595339550bcb93f095f96edc19c273e19f79e10134283070b6f7dfdb075fed670b9dc6a01b5b2fc940b53320a42d6e478de38e5ad99da32c8f771c425ea6b7903366b0ac5a800d376e45d7fe646fcfbee20a615924ce6939197e1af16ae22e9ea29024b3b33b8cf8c49867b6d2dbae9518a7556617879a4d66fa42f13e94257f68e39b6864b", 0xaa, 0x7}, {&(0x7f0000000880)="6d0408b118efeb52f8824e2803a85d91db3a92db67e326891422a6d52d169a8985d13485ed956445311d7187468152757d7c5f00d17a9bdd25472ba927a21373406dd4432a1117095513a9aafdc6b847fd395767926db644132fb23aed6d0fd244ac8552939ee6c382d335ba2bfb71d4f6c3f5a55c1117f04910b5b3855e5326c06a76449a3cea17c0296bed0c2ba6972030343baca51ded3262a6a6dee0a2e5294e7ab23f14664a2d1aa2e42d6563d148cf", 0xb2, 0x6}], 0x80800, &(0x7f0000000a40)='\x00') ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x100000001) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0xfffffd6e, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) shutdown(r0, 0x1) 14:16:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x101a, 0x0, 0x6, 0x3, 0x6, 0x7fff, 0x9f, 0x9, 0x8, 0x7fff, 0x8, 0x0, 0xfffffffeffffffff, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x7, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xee}, 0x1420, 0x80000001, 0x0, 0x6, 0xfffffffffffffe1e, 0x6, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000000, 0x0, 0x29, &(0x7f0000000000), &(0x7f00000000c0)=""/41}, 0x28) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000340)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x31, &(0x7f00000001c0), 0xfce9) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x640000) 14:16:21 executing program 1: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000180)="aa", 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$packet(r1, &(0x7f0000000040)={0x11, 0x18, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:16:21 executing program 3: r0 = semget(0x0, 0x0, 0x405) unlink(&(0x7f00000001c0)='./file0\x00') semctl$GETNCNT(r0, 0xfffffffffffffffe, 0xe, &(0x7f0000000180)=""/38) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000002d80)={&(0x7f0000002540)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000025c0)="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", 0xfb}, {&(0x7f00000026c0)="15598d36bfdd316f371767989ee3b7afe88c09f2a8c9b63627b17b5802", 0x1d}, {&(0x7f0000002700)="91c06b43a05bad8a604a99eaf5fdde7697f28966c049c2ad971effcd342757e63daa7d72fcbe4c1c9c3845c949a0d245302d40ecfe708b763c5a4feca1e02dcf5d7b5773aa6a80754080e314ceb6dc4b3abdca333477abdfb8af8491d24eac7c8146dd50", 0x64}, {&(0x7f0000002780)="a695c248b12f6cae569a8c80c3e647313fe630b243e7efb6fab6c5f6de5c774c5bf9628dccd598e15ee5ab10f7e064298ee2b2cb0cb3aee60b492dcee7451cdb09d9a18fd0a80d90d9d879fc4e9c2287a44528c80cd63afeaf3713", 0x5b}, {&(0x7f0000002800)="83605149123ae1205725d1de0b78dcdb76e7924735a228f39a470bb87733e7756904fe07e57edc43e8ff0b1bf24749d834ead2b6e8debf9bd1ae01c49981b4206119ab56ff0431a31b6b0b2df1201653aa89fdd64fbb93b9ecd2d962473456771b4d0701da1f360651f1a4b75c5a00b1086c79effbfc149292217440311c6b8979fa3c9e2c2387d2302cc7aa04d2a166af9a484975e1b4f8a13bd872469c8f81cd49afcfb92e", 0xa6}, {&(0x7f00000028c0)="532599ef7c6e8263cff15f3970f43997fd7df3046cdb31f5dcc13333d44fee02326313979205e7e47ebd04eaf4715d2030e5d2aa98d93e858e71731d9978", 0x3e}, {&(0x7f0000002900)="466ca09b189a8f89feaa51b00e61746720c4b86ad31edc13982f768cf154d101c84889b7521d30ec371d9f53e64cbbf5ba0cfc28f29d82075546f025af68533c211318021903c3791f4a7e2d0d9892b399411effe51fd535456ee8e158840258e0eec327dc2c9b81f6b4451223b89a761e68c96861d285d87b365e67670ef74d87a88385d4bb840c68a0abffa896506e07fe44931adee377a39056939af849410a014a24c53440b021ee198426b61495be88164772fc1339fa93e360d7b1d717d3cafbac5dd9437ae1cdcf866329152590d01761782dcf806c2aa403b9940bdd2eab34f06a4cbc6c181b821f752f1cd18fde6b0b3c6f675abf3de8fe", 0xfc}], 0x7, &(0x7f0000002a80)=[{0x78, 0x113, 0x7, "4721f7af6cc7170a7e8c49f088cbf5351fc1f203e07a0fcb01ad457b501b501bf9c9e2b974e10acbb88e3f6814c96a8be699aa6b297e2d1ada651cf40957c611e90711fcd95e4f5e854ee1004736dfcc53c1da4fd51b296c8c133e6c9c07a6797a6d36f4b7"}, {0x70, 0x88, 0x5, "8ceccb08ee27337ade6b542ae0a543d7ba181fb1d9865a01550205ffdb6afa3dc083134d1f884291965c8af9468d6c4fc9b52e8b6f162e6ca64b06a482ff45264eeb0720f34b28412220c2afa82c9b1c8511104a4e7719c484b1791bfe5224"}, {0x80, 0x11d, 0xd22, "6727b9954cb6801d60c79f7ae446f90a443f0af2a65ce47c94b00c71ec09afa3351f9cf7646412deb13e2c5f9b9a99340150fa6dab1a3da46e09b873ec9ae7945931e63c78788dbf061921ac46f7114e2d9e31a876136ddf5020444ff8482790d08d1cc94aae13ec84fef5328ee537"}, {0xd0, 0x139, 0x401, "de77a572e8b049824a30447d118b781b3fa8f1fa284889944cfa19ab6737fe4cc40a6a5cd473ee7098785052d342c6de0f5f0fd789efae3e77161e01f56ebeb7dfce917b2c20d544309da8f82bac41840e23166cc89b31c4863ac9cc5e2be0a8449f4d331603c3b840888b170afe21f401486eb1b58510110b59fda0d20da98590ec27bb959cde2322b8208045f6f6f73cd9c6fac2b1df8ec18168848dd4bb9567e724c965c0073c1a6c93db2209852604438795f64ece7c38dcda5e9b05a215"}, {0xc0, 0x0, 0x1, "0dbbcf81e5426c0611395ceb7b4855a739f3f7846d69b2102dd14d1461c548a34b4b5b5db3b652086479cf504503b619b58862cc461cf42c597cb70d517e72d923151672c68f0cdf9f69a85263c01584f776bfce2ddb9415098baa6e0952554ddb3981bf31a18a325db5d68653a1094afe94445c2a09d7c816700cb1e73e0dc3c6f71e482b4e8b0ba1a8e150474a41d043db14953353bbff7c5a0b245a1fe3537b4fe49abeb8cc734d8e"}], 0x2f8, 0x4000040}, 0x88c0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) r3 = fcntl$dupfd(r2, 0x406, r1) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000023c0)={{{@in=@loopback, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) 14:16:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80001, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x5, 0x400000) write$cgroup_int(r1, &(0x7f0000000180), 0x12) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x5002}) r2 = epoll_create(0x9c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000100)) [ 261.163544] binder: 9478:9488 unknown command 0 [ 261.168266] binder: 9478:9488 ioctl c0306201 20000440 returned -22 14:16:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r0, &(0x7f00000000c0), 0x24a) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000400)={'veth0_to_team\x00', 0x1}) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000003c0)={0x100000001, 0x0, 0x1, 0x334, 0x93, 0x10000, 0x9, 0x7ff}, 0x20) 14:16:21 executing program 3: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, &(0x7f0000000680)=""/132, 0x84) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x244, 0x18bc667daa70d43b, &(0x7f0000000d00)="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", &(0x7f0000000280)=""/243, 0x20, 0x8}, 0x28) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, &(0x7f00000001c0)='nfs\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2080, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0xe000, 0x7) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000780)) 14:16:21 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000080), r2, &(0x7f0000000180), 0x1, 0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x81, 0xef1, 0xfffffffffffffffe, 0x2b, 0x1, 0x800}, 0x2c) bpf$MAP_CREATE(0xc, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, 0x2c) [ 261.253854] binder_alloc: binder_alloc_mmap_handler: 9478 20001000-20004000 already mapped failed -16 [ 261.277026] binder: BINDER_SET_CONTEXT_MGR already set [ 261.288065] binder: 9478:9488 ioctl 40046207 0 returned -16 [ 261.306002] binder_alloc: 9478: binder_alloc_buf, no vma [ 261.335821] binder: release 9478:9488 transaction 2 out, still active [ 261.343258] binder: 9478:9500 transaction failed 29189/-3, size 24-8 line 2973 [ 261.359004] binder: unexpected work type, 4, not freed [ 261.366419] binder: undelivered TRANSACTION_COMPLETE [ 261.381203] binder: undelivered TRANSACTION_ERROR: 29189 [ 261.386739] binder: send failed reply for transaction 2, target dead [ 261.397782] proc: Unknown parameter 'nfs' [ 261.428272] proc: Unknown parameter 'nfs' 14:16:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'system.', 'group_id'}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200, 0x0) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_OPEN(r0, &(0x7f0000000140)={0x20, 0x0, 0x2, {0x7}}, 0x20) 14:16:22 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x40000) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) setsockopt$inet_buf(r1, 0x0, 0x23, &(0x7f0000000040)="85e82eb1ac83da4c984b66a629eaf65b12b8a398e4f5924b70e57e9b62bda0a655bcf7e0f264cfa7aaa118a39816aab17521a536a5663deeeb3030aee80d3decdacc22228cfd432bf40d73c10bf8e6ee2a1de80f8174e7d82b77333808", 0x5d) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xffffffffffff7fff) setregid(0x0, r0) syz_mount_image$xfs(&(0x7f00000003c0)='xfs\x00', &(0x7f00000004c0)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) rmdir(&(0x7f0000000240)='./file0//ile0\x00') 14:16:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0xfffffffffffffcb7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) msgget$private(0x0, 0x401) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000680)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)=""/205, 0xcd}], 0x1, &(0x7f0000000400)=""/78, 0x4e}, 0x0) 14:16:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0xffffffffffff0001, {0x100000001, 0x5ea, 0x5, 0x7f, 0x0, 0x2}}) fallocate(r1, 0x0, 0x0, 0x73e0) 14:16:22 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000380)=@nl, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291000000390009002b0007000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab82280fe060cec4fab91cf", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='clear_refs\x00') writev(r2, &(0x7f0000b97000)=[{&(0x7f0000962000)='5', 0x1}], 0x1) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x3) 14:16:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x10, 0x80a, 0x80000001, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xfffffffffffffffc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000200)="ad360fc7f3260f00d5d8163200baf80c66b8348be98b66efbafc0c66b8ea1de44666ef660f3adf80c0003566b94c06000066b80000000066ba008000000f30660f3a6350ee052e0f01c9670f00905a3b0000", 0x52}], 0x1, 0x0, &(0x7f0000000280), 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0xfffffffffffffff7, 0x4, {"089cfba0ce6790e7898b15ce8bf749ef"}, 0x4, 0x8, 0xff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000340)={0x101ff, 0x0, &(0x7f0000ff0000/0x3000)=nil}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000380)="91e12a5c0c7dc250239ca1a15031915c", 0x10) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000140)={0x79, 0x0, [0x485]}) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f00000003c0)=""/142) [ 262.083671] IPv6: Can't replace route, no match found [ 262.122348] IPv6: Can't replace route, no match found 14:16:22 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020a00021000000007000000000000000800120000ffff00000000000000000006000000000000000000800000000000e00000261100000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000008000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="020f060f160000002bbd7000fedbdf251400180003049100cd672766a8e9d975d6abecc7e298cb3bc49f961d71be577ea5d0f9936f8b46554e7287d79c2a9c4242d3647fa3bad423194f310ffa1d2b73db0e6cf3b076d70e495ab591e4822632993856c04c1bec597d4d245f241c9cf7ae65959c7c7df57f37326b271da2985bc6d0dd6e0952397770063b36a6a8fefc25e70f94018f63b690b1107451c961040c46aa58d7e57b703d00000000000000"], 0xb0}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:16:22 executing program 2: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = mmap$binder(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xc, 0x4010, r0, 0x28) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000200)=[@reply_sg={0x40486312, {{0x2, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x58, 0x10, &(0x7f0000000140)=[@flat={0x73622a85, 0x1, r2}, @flat={0x77682a85, 0xb, r3, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000100), 0x1, 0x1, 0x18}], &(0x7f00000001c0)=[0x38, 0x38]}, 0x9}}], 0x54, 0x0, &(0x7f0000000280)="124ddb6c0e0c8fb0f0378e1b59b23d5bcc9c92041cfa4832b2ec258e839dca478a10d3a97359ca79f5a925192971790a1db27c6789d6961deb1df934c080b0cdee742a1d534e7809600409ebe52ef2216ca6ba01"}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000000)=[{}]}, 0x10) 14:16:22 executing program 3: r0 = socket$inet(0x2, 0xa, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000600)={'team_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer\x00', 0x80, 0x0) getpeername(r0, &(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000006c0)=0x80) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x3, &(0x7f00000003c0)={0x0, 0xffffffffffffffcd}, &(0x7f0000000400)) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000440)={0x57, 0x31, 0x400, {0x100000000}, {0x0, 0x3f}, @cond=[{0x8, 0x9, 0x2585cee6, 0x1, 0xffff, 0x9}, {0x0, 0x0, 0x1000, 0x0, 0x0, 0x3}]}) r2 = socket(0xa, 0x3, 0x8) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getegid() ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) 14:16:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mounts\x00') pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) ioctl$BLKRRPART(r0, 0x125f, 0x0) [ 262.235344] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) [ 262.248825] XFS (loop1): Invalid superblock magic number 14:16:22 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'bond_slave_0\x00', 0x50}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x10000, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x1000) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r4, 0x0, 0x0, 0x10001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bcsh0\x00', 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x3, 0x18a0, [0x20002040, 0x0, 0x0, 0x20003460, 0x20003490], 0x0, &(0x7f0000000380), &(0x7f0000002040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x3, 0x9, 0x8edf, 'sit0\x00', 'team_slave_1\x00', 'veth1_to_bond\x00', 'veth1_to_team\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0xe}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x998, 0x998, 0x9d0, [@limit={'limit\x00', 0x20, {{0xffff, 0x100, 0x6, 0xc7f, 0x9, 0x4}}}, @among={'among\x00', 0x8b8, {{0x2, 0x7, 0x3, {[0x40, 0x1, 0x401, 0x1d54000000, 0x2, 0x7fff, 0x8, 0x20, 0x8, 0x2, 0xffffffffffffffff, 0x80000001, 0x400, 0x5, 0x1, 0x20, 0x5, 0xff, 0x1, 0x47b, 0x5, 0x1, 0x401, 0x80, 0x6, 0xc1e, 0xfffffffffffffffd, 0x100000000, 0x9, 0x3ff, 0x6, 0x9, 0x101, 0x8, 0x5, 0x3, 0x8, 0x8, 0x0, 0x6, 0x1, 0x5, 0x80000001, 0x0, 0x1f, 0x0, 0x100, 0x7, 0x2, 0x9, 0xc2b1, 0x7755, 0x7, 0x0, 0x2, 0x100000000, 0x3, 0x1554, 0x80000001, 0x100000000, 0x80000000, 0x401, 0x4, 0x0, 0x8, 0x0, 0x298, 0x71, 0xe26d, 0x5, 0xffffffffffffffc1, 0x5, 0x9, 0x5, 0x3ff, 0x5, 0xffffffffc1d4f423, 0x20, 0x3f, 0xffffffff, 0x8, 0xa, 0x7ff, 0x401, 0x3f, 0x8, 0x4, 0x9, 0xfffffffffffffffb, 0x5, 0x9, 0x1, 0x5, 0x0, 0x4, 0x8, 0x800, 0x6, 0x2, 0x7fff, 0x0, 0x0, 0xffffffffffff0001, 0x9, 0x8, 0x1f, 0x5, 0x67, 0xfffffffffffffffe, 0x0, 0x7414, 0x80, 0x3, 0x9, 0x1, 0xffff, 0x400, 0x2, 0x42, 0x5, 0x80, 0x3c, 0xe3, 0x7fffffff, 0x20, 0xfffffffffffffffb, 0x5, 0x10001, 0x0, 0x2, 0x5, 0x8, 0x7, 0x8, 0x9, 0x0, 0x401, 0x9, 0xff, 0x5, 0x5, 0x0, 0x3, 0x7, 0x0, 0x3769, 0x1, 0x3, 0x8000, 0x401, 0xcd, 0x1, 0x4, 0x10, 0x1, 0x5, 0x4, 0xa1, 0x5, 0x10000000000000, 0x101, 0x6, 0x4fd, 0xc837, 0x9, 0x628b45bc, 0xfffffffffffffffe, 0x3, 0x8001, 0x200, 0x1ff, 0x259, 0xe5, 0x9, 0x0, 0x7, 0x1, 0xffff, 0x3, 0x1, 0x5, 0x101, 0x9fd6, 0x8000, 0x81, 0xdb, 0x81, 0xd69, 0x0, 0xffffffff84fdac3f, 0x8001, 0x5, 0x7, 0x1ff, 0xfff, 0x6, 0x7fffffff, 0xffffffffffffb6c1, 0x9, 0x0, 0x0, 0x9, 0xa8, 0x939, 0x8, 0x1, 0xd3, 0xd6cd, 0x8000000000000000, 0x81, 0x3, 0x1f, 0x10001, 0x6, 0x3f, 0x10001, 0x7, 0x1, 0x100, 0x3, 0x5, 0x74, 0x6, 0x1abf873d, 0xf3c1, 0x1a6, 0xffffffffffffffff, 0x44a, 0x77, 0x180000000000000, 0x9, 0x6, 0x0, 0x1, 0x2, 0x5, 0x1, 0x66a, 0xfff, 0x6943, 0xfffffffffffffff9, 0x8, 0x81, 0x6, 0x3, 0x7ff, 0x80, 0x1, 0x1, 0x2, 0x3, 0x7, 0x9, 0x7, 0x1, 0x5, 0x1], 0x6, [{[0x4, 0x101], @broadcast}, {[0x20, 0x73], @broadcast}, {[0x79e, 0x4]}, {[0x80000000, 0x6], @rand_addr=0x6}, {[0x7, 0x8], @loopback}, {[0x400, 0x7], @dev={0xac, 0x14, 0x14, 0x15}}]}, {[0x0, 0x1, 0x9, 0x58, 0xdf1d, 0x4, 0x8, 0x0, 0x5, 0x10001, 0x6469, 0x9, 0xd6, 0x637, 0x401, 0x0, 0x459, 0xffffffff, 0x7, 0x0, 0x0, 0x9, 0x71a, 0x7b65, 0xfffffffffffffffc, 0x740, 0xffffffffffff8001, 0x8000, 0x1f, 0x0, 0xffffffffffffffe0, 0x559a, 0xffffffffffffff01, 0x85, 0x0, 0x80000000, 0x4, 0x6, 0x0, 0x8, 0x8, 0x401, 0x200, 0x7f, 0x800, 0x2, 0x36, 0x4, 0x0, 0x0, 0x6, 0x1f, 0x5, 0x8, 0x200, 0xfffffffffffff800, 0x15, 0x2, 0x9, 0x7, 0xde, 0x400, 0xb79c, 0x8001, 0x80000001, 0xfff, 0x8, 0x5, 0x3, 0x200, 0x7, 0x5, 0x0, 0x9, 0x400, 0x8000, 0x2, 0x9, 0x7f, 0x10001, 0x1, 0x1ff, 0x2, 0x62593a1d, 0x8, 0x7fff, 0x2, 0x5, 0x46, 0x80, 0x40, 0x3, 0x4, 0x20, 0xffffffff, 0x6, 0x11, 0x0, 0x100000000, 0x3, 0xfffffffffffffffc, 0xffffffffffffff1a, 0x20, 0xfffffffffffffbff, 0x3, 0x4f2, 0x4, 0xbc, 0x7e, 0x1ff, 0x2, 0x9, 0x3ff, 0x6, 0x8, 0xc5, 0x1, 0x7, 0x2, 0x3, 0xffff, 0x80, 0xffffffffffffffff, 0x5, 0x4, 0x9, 0x3, 0x81, 0x3b, 0x1, 0x9, 0x2, 0x9, 0x101, 0xa8, 0x7, 0xbd, 0xb5c, 0x400, 0x9, 0x9, 0x2, 0x3, 0x80000001, 0x6, 0x0, 0x2020000000000, 0x1, 0x80000000, 0x7, 0x5894, 0x2, 0x0, 0x5, 0x6b3, 0x20, 0x7, 0x223d, 0xff, 0xcc, 0x2, 0x6, 0x3a1a, 0x3, 0x0, 0x2, 0x2, 0x6, 0x400, 0x3, 0x8000, 0x5, 0x2, 0xff, 0x100000000, 0x6, 0xfffffffffffffffd, 0x0, 0x1, 0x2f4f, 0x7fffffff, 0x87, 0x8000, 0x5, 0x7, 0x6, 0x0, 0x6, 0x7fffffff, 0x269, 0x0, 0x28, 0x407adbc, 0x6, 0x200, 0x9, 0x8ac7, 0xd01, 0x7, 0x23, 0x1, 0x1, 0x20, 0x62e7, 0x0, 0x0, 0x7fffffff, 0x5, 0x80000001, 0x0, 0x1, 0xc83, 0x1aa, 0x38, 0xfffffffffffffffb, 0x0, 0x80000000, 0x3, 0x10001, 0x0, 0x5, 0x5, 0x1, 0xfffffffffffffffa, 0x5, 0xd3d, 0xff, 0x596, 0x8, 0x5, 0x6, 0x0, 0x3f, 0x0, 0x61bd, 0x8b, 0xffffffffffffffff, 0x7fff, 0x3ff, 0xee, 0xffff, 0x7b, 0x1, 0x1, 0xe5d3, 0x5, 0x3, 0x80, 0xfff, 0x1, 0x7fff, 0x1, 0xd5, 0x9, 0x800000000000, 0x1, 0xffff], 0x7, [{[0x2, 0x6], @rand_addr=0xcd5d}, {[0x20, 0x7fffffff], @multicast1}, {[0x3, 0xb47], @multicast1}, {[0x80, 0x400], @local}, {[0x1, 0x3], @dev={0xac, 0x14, 0x14, 0x21}}, {[0xf4fd]}, {[0x9, 0xfffffffffffffff7], @remote}]}}}}]}}, @snat={'snat\x00', 0x10, {{@dev={[], 0xc}}}}}, {{{0x3, 0x41, 0x88f5, 'ifb0\x00', 'ip6gre0\x00', 'sit0\x00', 'veth0\x00', @broadcast, [0x0, 0x0, 0x0, 0x0, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x8f0, 0x8f0, 0xa20, [@among={'among\x00', 0x858, {{0x100, 0xdd6, 0x0, {[0x4, 0xfffffffffffffff9, 0x8, 0x3, 0x9, 0x2, 0xfd0, 0x2, 0xfd, 0x101, 0x9, 0xffffffffffffff01, 0xffffffff7fffffff, 0xfd63, 0x3ff, 0xc1, 0x6, 0x1000, 0xfffffffffffffffb, 0x3, 0x1000, 0x9, 0x2, 0x0, 0x1, 0x1, 0x401, 0xffffffffffffffff, 0x5, 0x9, 0xbaa5, 0xfffffffffffffff8, 0x8, 0xfffffffffffffff7, 0x9, 0x3, 0x2, 0x0, 0x10001, 0xff, 0x27e25921, 0x800, 0xfffffffffffffffe, 0xd4, 0x6, 0x1, 0x1, 0x2, 0x6, 0xfffffffffffffff7, 0x0, 0x4, 0xfffffffffffffff9, 0x5, 0xf77, 0xf9d2, 0x1ff, 0x6, 0xc90a, 0x8, 0x6, 0xfffffffffffffe01, 0x5, 0xffffffff00000000, 0x3ff, 0x0, 0x100000000, 0x1, 0x1, 0x9ae, 0x8, 0x20, 0x3ff, 0x5, 0x8001, 0x3, 0x5, 0x5, 0x17b, 0x1, 0xff, 0x7, 0x3, 0x4, 0x41, 0x1, 0x6080a3a1, 0x7, 0x6, 0x2, 0x100000000, 0x7fff, 0x8, 0x552, 0x0, 0x10000, 0x1, 0x80000000, 0x0, 0x80000001, 0xc2f, 0xfffffffffffffff9, 0x1, 0x0, 0x22, 0xffffffffffffffc1, 0x7, 0x7fffffff, 0x81, 0x8, 0xd1, 0x2, 0x7f, 0x9, 0x0, 0x8, 0x1ff, 0x4, 0x100, 0x81, 0xffff, 0x2, 0x0, 0x7, 0x7, 0x4, 0x5, 0x2, 0x2, 0x7, 0x100000000, 0x147, 0x1, 0x8, 0x3, 0x8, 0x3f, 0x66c0, 0x8, 0xffffffffffffff9c, 0x0, 0x5, 0x3, 0x200, 0x4, 0x401, 0xc9fa, 0x0, 0x7, 0x2, 0x1f, 0x4, 0x80000000, 0x8, 0x60d3, 0x3, 0x10000, 0xf0, 0x1ff, 0x7fffffff, 0x7, 0xffffffffffff8001, 0x8, 0x8, 0x9, 0x9, 0x0, 0x4, 0xcc, 0x100000001, 0xc20, 0x3, 0x0, 0x8, 0x3, 0x100000001, 0x80000000, 0x7fff, 0x7fffffff, 0x6, 0x3, 0x1000, 0x1, 0x5, 0x1f, 0x0, 0x3, 0x9957, 0x2, 0x1000, 0x5, 0x2, 0xffffffffffffe571, 0x4, 0xffff, 0x5, 0x20000000000, 0x4, 0x8, 0x148, 0x7, 0x5, 0xfffffffffffffffa, 0x7ff, 0x5, 0x2000000, 0x6, 0xf2, 0xff, 0x6, 0x8001, 0xebae, 0x5d, 0x40, 0x1000, 0x6, 0x8001, 0x4, 0xfffffffffffff997, 0x2, 0x5, 0x4, 0x7ff, 0xd6, 0x9, 0x100000001, 0x100000000, 0x1, 0x5, 0xfffffffffffffc00, 0xac3, 0x100000000, 0x80, 0x100000001, 0x1000, 0x9, 0xbb5, 0x3, 0x1, 0x20, 0xef4c, 0x201, 0x9, 0x1, 0x5, 0xfffffffffffff000, 0x7, 0x7fffffff, 0x9, 0x7, 0x7, 0x9, 0x9, 0x80000000, 0x0, 0x9, 0x1], 0x4, [{[0xa95, 0x39]}, {[0x80000001, 0x1ff], @broadcast}, {[0x2, 0x6]}, {[0x0, 0x2c8], @rand_addr=0x6}]}, {[0x81, 0x81, 0x74a1, 0x3ff, 0x400, 0x0, 0x80, 0x3, 0xa5, 0x7, 0x80, 0x8, 0x5, 0xfffffffffffffc00, 0x7fff, 0x82c, 0x8, 0x7, 0x7fff, 0x79, 0x2, 0x8, 0xffffffffffff4832, 0x1000, 0x6, 0x9, 0x99, 0x8, 0x53f6, 0x40, 0x1, 0x80000000, 0x9fb, 0x6, 0x6, 0x9, 0x7, 0xfffffffffffffffd, 0x7, 0x1, 0x800, 0x5, 0x0, 0x4, 0x7796, 0x3f, 0x6a132eee, 0xd2, 0x5, 0x430f, 0x9, 0x200, 0xfffffffffffffffa, 0x3f, 0x80, 0x7, 0x545, 0xff, 0x2, 0x8, 0x5, 0x28000, 0x1, 0x3, 0x3, 0x5e608f1d, 0x0, 0x0, 0x42bd, 0x9, 0x3, 0x7b2d, 0xffff, 0x3, 0x100000001, 0x100000000, 0x7, 0x0, 0x2, 0x7fff, 0x6, 0x10001, 0x8000, 0x5, 0x5, 0x6, 0x6, 0x1, 0x5, 0x4, 0x9, 0x6, 0x401, 0x3, 0x4, 0x5, 0x7, 0x0, 0x457, 0x6, 0x7, 0x8, 0x7f, 0x101, 0x8001, 0xffffffffffffff00, 0x5, 0x0, 0xfffffffffffffffa, 0x0, 0x100000001, 0x0, 0xffffffff, 0x0, 0x4, 0x0, 0x9, 0xe7c, 0x1, 0x9, 0x8ed, 0x4900, 0x51f, 0x20c, 0x3, 0x1, 0x88, 0x8000, 0x1f, 0x9b30, 0x9, 0x8001, 0x100000001, 0x20, 0x9, 0x8, 0x2, 0x1, 0x4, 0xe06, 0x1, 0xd6f9, 0x21e, 0x6, 0x0, 0x0, 0xaeb, 0x8, 0x9, 0x6, 0x101, 0x9042, 0x4, 0x1b, 0x3, 0xfffffffffffff919, 0x2, 0x800, 0x2, 0xc5, 0x40, 0x1000, 0x3, 0x9, 0x8001, 0x3, 0x3ff, 0x80000000, 0x1, 0x5, 0x894b, 0x7fff, 0xffffffffffffffff, 0x10000, 0x5, 0x7f, 0x80000000, 0x5, 0xffff, 0x22ca584c, 0xfffffffffffffff7, 0x6, 0x7, 0x4, 0x5, 0xfffffffffffffffc, 0xffff, 0x0, 0x0, 0x4, 0x80000000, 0x3, 0x2, 0x7fffffff, 0x7, 0x8ea3, 0x401, 0x2, 0x4, 0x80000000, 0xfffffffffffffffa, 0x401, 0x4, 0xffffffff, 0x7fffffff, 0xffffffffffff94d5, 0x5518dcd5, 0x100000000, 0xfffffffffffffff9, 0x20000000000000, 0x41f, 0x1, 0x0, 0x81, 0x8, 0x5, 0x6, 0x5, 0x5, 0x0, 0x7fffffff, 0x57e139b, 0x2, 0x1, 0x1f, 0x10001, 0x0, 0x3ff, 0x80000000, 0x6, 0x59, 0x400, 0x2, 0x1, 0x4, 0x2b43, 0x28e5, 0xfff, 0x7, 0x2, 0x7, 0x80, 0x0, 0x9, 0x80, 0x1, 0x81, 0x8, 0x8000, 0x3f800, 0xfffffffffffffffb, 0x7, 0xffffffffffffffe0, 0x6, 0x1c00000000, 0x3], 0x1, [{[0x6, 0x3], @local}]}}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xc0f, 'system_u:object_r:mtrr_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x10, 0xf6, 'vlan0\x00', 'ip_vti0\x00', 'erspan0\x00', 'vcan0\x00', @local, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @local, [0x0, 0x0, 0xff], 0x340, 0x3b8, 0x3f0, [@physdev={'physdev\x00', 0x70, {{'syzkaller0\x00', {0xff}, '\x00', {}, 0x8, 0x4}}}, @bpf0={'bpf\x00', 0x210, {{0xa, [{0xb191, 0x200, 0x7fffffff, 0x8001}, {0x0, 0x904, 0x4, 0x2}, {0x6, 0x8, 0x8, 0x6}, {0x1, 0x1, 0x91, 0xfffffffffffffff7}, {0x0, 0x5, 0x0, 0x1}, {0xca6, 0x1, 0x8000, 0x2}, {0x4, 0x6, 0x3, 0x3f}, {0x7f, 0x8, 0xffff, 0x6}, {0x2, 0x8, 0x68, 0x36d8c159}, {0x6f, 0x9, 0xfffffffffffffff9, 0x5}, {0x125, 0x1, 0xffffffff80000001, 0x9}, {0x6, 0x1, 0x99fc, 0xfffffffffffff000}, {0x7800, 0x7, 0x63, 0x9}, {0x4, 0x20, 0xfffffffffffffff8, 0xfffffffffffffffe}, {0x12cd, 0xffff, 0x5, 0x1}, {0x1f, 0x8692, 0x100000000, 0x8}, {0x6, 0xc000000000, 0x4, 0x6}, {0x2, 0x10000, 0x8, 0x7}, {0x1f34, 0xffffffff, 0x8, 0xffffffff}, {0x0, 0x7, 0x1, 0x80000001}, {0xffff, 0x2e2, 0xfffffffffffffffc, 0x10000}, {0x8, 0x9, 0x3}, {0x9, 0x5, 0x2, 0x7}, {0x5, 0x7, 0xfff, 0x6}, {0x2b85, 0x3, 0x400, 0x152c}, {0x8, 0x2, 0x1, 0x40}, {0x4, 0x1, 0xfffff80000000000, 0x5b65}, {0x9, 0x0, 0x6, 0x7f}, {0x0, 0x40, 0x0, 0x8}, {0x5, 0x1, 0x4e62, 0xd5c}, {0x401, 0x9, 0x7, 0x4}, {0x6, 0x100000001, 0x5, 0xfffffffffffffffa}, {0x2, 0x7a5, 0xffffffffffffffc0}, {0x0, 0x81, 0x5bb, 0x8}, {0x3ff, 0x1ff, 0x4, 0x7}, {0x7, 0xf5, 0x7, 0x1}, {0x8, 0x80, 0xfffffffffffffffc, 0x80000000}, {0x100000001, 0x3, 0xc6, 0xff}, {0x1ff, 0x1, 0x6}, {0xc06, 0x4d8b, 0x0, 0x7fff}, {0x4edb059, 0x5, 0xffff, 0x6}, {0x5, 0xcfd, 0xfffffffffffffffa}, {0x8000, 0xffffffffffff8be8, 0x100, 0xfffffffffcd691a2}, {0x4, 0x5, 0xa5f, 0x2}, {0x80000001, 0xffffffff00000001, 0x2800000, 0xffffffffffffff00}, {0xfffffffffffffc00, 0x7, 0x80, 0xff}, {0x100000000, 0x1ff, 0x8, 0x2}, {0x9, 0x8, 0xe03, 0x9}, {0xb8, 0x9, 0x8, 0x3}, {0xfbf, 0x1, 0x7, 0x9}, {0x0, 0x2, 0x401, 0x2}, {0x96f, 0x7, 0x7fff, 0x3}, {0xba, 0x4, 0x7fffffff}, {0xbe, 0x8, 0x401, 0x9}, {0x9, 0xa251, 0x9, 0x8900}, {0xfe00000000, 0x1, 0x0, 0x8}, {0xfff, 0x7, 0xfffffffffffffffb, 0x3}, {0x7, 0x6, 0x0, 0x1}, {0x0, 0x1, 0xe5a, 0x3}, {0x40, 0x0, 0x9, 0x101}, {0x9, 0x9, 0x5, 0x401}, {0x6, 0x2, 0x1000, 0x1}, {0x8, 0xffffffff, 0x0, 0x6}, {0x8, 0x0, 0x100000001, 0x101}], 0x3}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x80000001, 0xef05, 0x0, 0x0, "cd7af108b7f3ae4bd331fc442099985d3f69eb7b4f0dbb03b3c818edbb9958c6df2d0553fb2a4b948a9f6cc8e37af330209235d05bd15c833fce0ee6f0144fd9"}}}]}, @snat={'snat\x00', 0x10, {{@random="8951904e637b", 0x10}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0x1918) recvfrom$packet(r2, &(0x7f0000000140)=""/35, 0x23, 0x1, &(0x7f0000000340)={0x11, 0x18, r5, 0x1, 0x20509818, 0x6, @local}, 0x14) fallocate(r4, 0x3, 0x5e00, 0x2cbd) fallocate(r2, 0x11, 0x401, 0x10000) sendfile(r2, r3, &(0x7f0000002000), 0xffffffff000) syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x7ff, 0x4000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000240)) tkill(r0, 0x19) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f00000000c0)={0x3, 0x1eb8, 0xfffffffffffff000, 0x2361}) 14:16:22 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffd96, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local, [0x4]}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0xffffffffffffffe7) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) getpgrp(0x0) getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000180)) r2 = gettid() r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xff, 0x18000) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000001c0)=0x7, 0x4) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x40, 0x10000, 0x6, 0x4, 0x0, 0xffffffffffffff09, 0x80010, 0xb, 0xb02, 0x80000001, 0x2, 0x3, 0x9, 0x1, 0x1ff, 0x1000, 0x4, 0x1, 0x0, 0x1000, 0x0, 0x3a2dfb89, 0xd65, 0xfffffffffffff72d, 0x3ff, 0x4, 0x5953021c, 0xff, 0x101, 0xd00d, 0x1000, 0x5, 0x7f, 0x7fff, 0x1, 0x2, 0x0, 0x9, 0x1, @perf_config_ext={0x4, 0x5}, 0x2820, 0x2, 0x800, 0x7, 0x200, 0x6, 0x80000000}, r1, 0xf, r3, 0xa) sched_setaffinity(r2, 0xfffffffffffffed9, &(0x7f0000000280)=0x40000000000024) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x65) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000800000000000000000007b0a00ff00fffd0000009500000000000000"], &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000140)="2f036cc0") [ 262.298895] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.305929] bridge0: port 1(bridge_slave_0) entered disabled state 14:16:23 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x201) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000140)=0x79b6814ade9e8eca) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d70fae"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="c4c2f9bdd066bad10466b81f0066efb9880400000f320f01bbe1d6000066ba2100ed660f388121660ff1d0b98d090000b80d000000ba000000000f300fd7f766baf80cb877d4418cef66bafc0cb03dee", 0x50}], 0x1, 0x0, &(0x7f00000000c0), 0x173) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:16:23 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x0, 0xfffffffffffffffd}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, r2, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x356, 0x6002) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000300)=0xb) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000007c0)="8a6f8adabb8ac7842ffea9c5c4d50b5a6395f3ee61c01245e4137b2962e9657101e1b6123a0b77dc5006c6add83ffb9714dbecf6266722e3d1bf1774bb4eb793a8fbf718bf9afa27a9e7baaea6d432a46b7d8d08a1fa4fef05f3d67dc5590b94c09a7f4773675c4afd63f2002a147dcce2dc1df5cd84bdef217787d1c3dc9b43f6238486731e07af3248911cc61a891205f10dacfc094cb238e37decd99cc1b0d4e416b722af442fd7ed7340d1fa291ca13f601a179370cfc44f6aa8ca27d21c2a0b386b5b66a1e968953ef146cb50357459c63900634a71f4387d47db5a5ae11a82e0a8f2ce9f29501d144d97d3524b3337a29abb41eb17d0519fc46063d7e9") write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x4}, 0x380) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000600)={0xfffffffffffff800, 0x73e, 0xff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000680)) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000005c0)={{&(0x7f0000000540)=""/39, 0x27}, &(0x7f0000000580), 0x40}, 0x20) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) dup(r3) r7 = socket$inet_smc(0x2b, 0x1, 0x0) mlockall(0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f00000008c0), r2, 0x3}}, 0x18) listen(r7, 0x0) shutdown(0xffffffffffffffff, 0x2) ioctl$sock_SIOCOUTQNSD(r7, 0x541b, &(0x7f0000000040)) io_setup(0x80000001, &(0x7f0000000180)=0x0) io_cancel(r8, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x9f, r5, &(0x7f00000003c0)="a1748c18ffa7d75e3cc37942646156f13e692b53363c288c4822e1d6f6d65920a9dcd6182e0582d2899676c9deeaed7918eae4d13e9bc91b0606771357b0b1fcfcf25a4f7c55fc1d283ed167b552b72fa026ac78177023c416422a4778", 0x5d, 0x7, 0x0, 0x0, r4}, &(0x7f0000000480)) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0xffffffffffffff7f, @local}, 0x10) getpid() ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000380)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) 14:16:23 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000f18)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6}}, 0xe8) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1000, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000040)={{0x5, 0x3ff, 0x8000, 0x20, 0x3, 0x7}, 0x100, 0x6, 0x17d, 0x6, 0x0, "a983796d48df2da63f3bb9a56580020520748013ce927989efee9565088f1a7517d8f55256c5089c6bb0821d39522a2ee096e30a571e5ec6787422d711ea306d418b126c518197c85e85fd637d747b6b730b63f25e30f901975223bcb3fc090b90ec74398af194a49ac764a18516913944eb40f963d8d3e7b151ed8d0dacbdb0"}) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) mmap(&(0x7f0000000000/0xb29000)=nil, 0xb29000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002b1000/0xc00000)=nil, 0xc00000, 0x7) 14:16:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x800, 0x0, 0x0, 0x101, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0xdf, 0x80, 0x1ce70000000, 0x75ea, 0x0, 0xa6, 0x0, 0x0, 0x9, 0xa2, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x8, 0x1000, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = dup3(r1, 0xffffffffffffff9c, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0x9f5) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000200)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:16:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r1, &(0x7f0000000040)='9', 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000280)={0x2, 0x4, 0x400, {0x0, 0x1c9c380}, 0x100000001, 0x2}) sendto$inet6(r1, &(0x7f0000000000)='}', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="9f0c1c29"], 0x34000) 14:16:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1ffffffff, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="050000002f6e6201300eadc212eb6b6830b1b4c1f68c201e185fcffddcd0c1f3cabfab5f8d75e9c75071de501da03245db5aa5b7e22ae676520c792b7f3faa2ea5d8417f40b8984323e6386607f717fa89fea1465209ea3acafdf5c4e5c6f7339a0aa9ff9744"], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$inet6(0xa, 0x2, 0x0, &(0x7f00000000c0)) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x63, 0x40, "28e45bf70e80f00e1e89b654f181a2ed2aed9b3300e08fc11ce1e3bb456c2d7fc2a957d0c64920d38f50f947d345e05ad1b0b7a85cb8d0e1f2417408efea385f1d04a83b5d166edeee0ce0adeb97c70eeb26e30977671bfd8f9673"}, &(0x7f0000000240), 0x400) r2 = socket$alg(0x26, 0x5, 0x0) socketpair(0x13, 0x0, 0x7fff, &(0x7f0000000280)) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x77) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) 14:16:23 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)='\n\\') mprotect(&(0x7f00003f7000/0x2000)=nil, 0x2000, 0x4f) r0 = socket$xdp(0x2c, 0x3, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x3f, 0x10000}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) 14:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0xa, 0x10001, {0x55, 0x0, 0x1, {0x3ff, 0xeb59}, {0x100000000, 0x6}, @cond=[{0x1, 0x9, 0x92fc, 0x0, 0x800, 0xffffffff}, {0x5, 0x5, 0x4, 0x81, 0x7, 0x9}]}, {0x57, 0x20, 0x0, {0x1000, 0x7}, {0x6, 0x400}, @period={0x59, 0x7f, 0x0, 0x3, 0x9, {0x8, 0x3ff, 0x9, 0x4}, 0x4, &(0x7f0000000000)=[0x3f, 0x8, 0x0, 0xb9f]}}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0xaaaac41, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:16:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x800, 0x0, 0x0, 0x101, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0xdf, 0x80, 0x1ce70000000, 0x75ea, 0x0, 0xa6, 0x0, 0x0, 0x9, 0xa2, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x8, 0x1000, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = dup3(r1, 0xffffffffffffff9c, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0x9f5) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000200)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:16:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 14:16:23 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x82101, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x8, &(0x7f0000ce9000)) mlockall(0x3) 14:16:23 executing program 2: r0 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r0, 0x3, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x10000000a, 0x4) fcntl$addseals(r0, 0x409, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64032, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000ef8fd0), 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) 14:16:23 executing program 0: socket$inet6(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$FUSE_GETXATTR(r0, &(0x7f0000000380)={0x18, 0x0, 0x4, {0x3}}, 0x18) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@in6={0xa, 0x4e24, 0x1f, @local, 0x3}, 0x80) keyctl$set_reqkey_keyring(0xe, 0x5) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000280)=""/76}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYBLOB="0024ade3c90400000054935f92101e4b64e4e802616820000000d1aa35bbc9824e0b82033618b4fc664de3"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0x72) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r4}) setsockopt$inet6_int(r3, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a0, &(0x7f0000000580)={@mcast1, 0x70, r5}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x500, 0x100000000, 0x1c0270, r5}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) removexattr(&(0x7f0000000300)='./file0//ile0\x00', &(0x7f0000000340)=@known='security.capability\x00') syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x7fffffff, 0x400) set_robust_list(&(0x7f0000000540)={&(0x7f0000000480), 0x5, &(0x7f0000000500)={&(0x7f00000004c0)}}, 0xc) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="9605b49a1a4961dbee6b714c33d47039d14b41972907000000fc812a7e45004a99a4f9a89bebad76b8756106fd85bd0000000000000000000060a3e964525fd745a96376667ff7d31a0598d9737994166aed12bf776acecf2173911527448d5c29d29896fdb44e32623e74aa"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[], 0x0) 14:16:24 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x3) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@local, 0x0}, &(0x7f0000000380)=0x14) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x2, r1, 0x25}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x238, &(0x7f0000000280)=[{&(0x7f00000000c0)="b802ebf51b0128ea8386130d148b50b6a47a5de4c34b3626bdd25d80ecd1447143cca7d1686d5ec00ad0d93250c04355b7b6d919e528ce150a8f2904ba40cbb81496be1f1a241b2621a8f425d7709c654c68da87dd5447c44c7989a10d16d30e76f2d8fdf08049e833fd7ff7", 0x6c}, {&(0x7f0000000140)="5edf8631910b7c357fa86a1342254070be816f2ca5f86c852559a2fbbd6d8475db9009b791932ab1a17a42e09b966f0effde665dc61de2e7628c255959fd7f2b1472213a92c073ee3b7a538ea16bf311e2d7f9dbfc496fbca0554cf4c5a2e0382f14b3320fe35de6596884f1f0721958ecdbe8e64a21395e2a62669e9ea59b4ccefc4bac7bad671431e5d27e090ca19acdfcce60bd60673c24aa45e23435c5bff71b1f687db66897a33640e8784e6db7e8eaad4cf8e8383db2738d5c1340ad878e665bba251d6f6bdb2762d926be5695c494725f19cc88c88867bc55d12e403da946e85377cf7430", 0xe8}], 0x2, &(0x7f00000003c0)=[{0x80, 0x116, 0x0, "602f346b472b06aa368e4992ffc3b58620ce3bda55b19c314b796de9ac435eae5f6460b26203912768b54cef3834a76a8c955359f3be16f3de9fbd6bc37cdd29a788a3778c08336d5c6268566bd75a6a40b67329be3e8b2e860cea9311a42c31313612418dbb7e753a68fcca"}, {0xc0, 0x1ff, 0x3f, "e8526fe29413f172f3a83db4889cb978968e586598aadbfb0041e7aae0d488983555bb48263f1127e9e44a3fcf69ea6e1429801bd27bb547fb24493f92402b6e2c044548d019c67403224b969cacf5ab32de6e79f85eb3389e071610c6c6b0950f7839fe96f12f5f8542ca2e7969657625020d009494c6db96d8721d5a736d8e85ab9479802a92c1e53276dec0dbf2b6aec7daef774c2f1455550bdce3905212101526e7478702ffa97048"}], 0x140}}], 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x9, 0x10000) write$P9_RXATTRCREATE(r2, &(0x7f0000000500)={0x7, 0x21, 0x2}, 0x7) 14:16:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000280)=[{}], 0x0, [{}, {}]}, 0x98) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100)=0x100000001, 0x4) [ 263.503591] kernel msg: ebtables bug: please report to author: Wrong nr of counters 14:16:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) syncfs(r1) listen(r1, 0x20000003) r2 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7ff, &(0x7f0000000500)=""/4096) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8001000000002c) r6 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8000, 0x20100) ioctl(r3, 0x2340, &(0x7f0000000380)="4604aaf40cbbafd5e7c6e2ca1aa7800c6bcae40de8b27725f4218039929cfed411319f38418735a26e3c30b4a08c08d6eec7e651c8a98556a5ccd37970bfa639765682db28c0f6b0a942d8be85972bc01d5329c08eba3ea87778723bf9360673ddd416459d87bde6010f7acd217bf9a02f3057823927b9d32c520e349848cff44343c443ebb11a5673f6f7ac3ae3f1e15ec78da0c20ab6409b426015bf33a5b9ebd60ed34ea08683fc1c79f26db5d723c094bd0b77878d0c845b508eaea0511f69f6ecb6fcb748a6c9646898f4817c3a4e4c0aa0d1a33bd69e0a4c0e243acf93f735f47226ef4c4b7a9ae6c9d0") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @local, 0x8000}, {0xa, 0x4e22, 0xfff, @mcast2, 0x8}, r7}}, 0x48) ioctl$sock_SIOCETHTOOL(r5, 0x8923, &(0x7f0000000480)={'gre0\x00', &(0x7f00000004c0)=@ethtool_sset_info={0x37, 0x0, 0x4}}) setsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 263.669797] mmap: syz-executor0 (9672) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:16:24 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x6b) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r3 = openat$userio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/userio\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000740)={0x0, 0x3c2d, 0xc74, 0xc082}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff}) fchdir(r4) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(r4, 0x4008af04, &(0x7f00000003c0)=&(0x7f00000002c0)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x6, 0x0, 0x5b3, 0x7, 0x0, 0x1, 0x6, 0x80000001, 0x1, 0x7fff, 0x3, 0x6, 0x0, 0x200, 0x20, 0x8, 0x0, 0x9, 0xfffffffffffffc01, 0x0, 0x10001, 0x8, 0x20, 0x9f, 0x5, 0x0, 0x0, 0x1, 0x9, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000480)}, 0x2, 0x8001, 0x10000, 0x4, 0x1ff, 0x5}, 0x0, 0xc, r4, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x117, 0x7}}, 0x20) write$UHID_INPUT(r6, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000200)={0xf439}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="9d13a9808275c6a29ce8c113d9b2f103dc9f8f0a648d30284650e337342879a9f461d260e8fbf772a5f02edb5a14eb0c24b2173b6804d30d098f9811ce119845d62559ade2a169dcd4d72179dca0833cca26a7ef77e816fbcdcdd40af4dc3138d78def1661f7777cf0136ce29f1e6d2532f228f6623c16196f1608982cf2a0fc"], 0x80) setsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$llc(r5, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000380)=0x10) mknodat(r4, &(0x7f00000007c0)='./file1\x00', 0x104, 0x9) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000640)={0x0, 0x34, "a16e2fb5023d489d41f389f0a16b34db95c2b16b4acf5096d6a0e933f1cfeeba89b8ce1af864241214f4e57ee91aea99f8dd62f0"}, &(0x7f0000000680)=0x3c) [ 263.803209] QAT: Invalid ioctl [ 264.170956] QAT: Invalid ioctl 14:16:24 executing program 1: socketpair$unix(0x1, 0x48000000002, 0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000280)='net/netfilter\x00') fchdir(r0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 14:16:24 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1, &(0x7f0000000580)}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000002b00)=ANY=[]}, 0x0) openat$cgroup_ro(r3, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f9, &(0x7f00000002c0)="6f26a52187580fdf59dab6d4680557d0") close(r1) 14:16:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005f00), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:16:24 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) 14:16:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x408c5333, &(0x7f0000000140)) r1 = gettid() ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000300)={{0x2, 0x6}, {0x517e, 0x4}, 0x6, 0x2, 0x7}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x180, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={r2}) arch_prctl(0x0, &(0x7f00000003c0)="a3b89e7e9e52e718fd23690258359f2f6da695fdd2c4a312be184811986210c80ab3880241e935aedfb3775a8368fcabee067ed54cbd5fcb5ba03ddc2992699fda0e598278e2d11e4f66ec2f8f264d245310f1eceef03631fb6987b1b320c4e1447bd914f065f5031ee8a040f4a85f7e9fb7dccec00410b0f14650f9fc5e039840c10f2f297bb6b9e590d79905fb8a61c61e7db3de4e3744c6d0dcced140e255b9162c7904c2729074bd812329d5c64869ce7a57c6efb9fc6b22903cb193aefa628777815299991aa3edd436afdeb6fba695a3370018075e88382e6323c5cd927dd0b4b2ec3721e7be8a129ddd35dae9761764") ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 14:16:24 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendto$inet(r1, &(0x7f0000000140)="9d", 0x1, 0x0, &(0x7f00000001c0), 0x10) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_names='bond_slave_1\x00'}}) r3 = accept(r0, 0x0, &(0x7f0000000080)=0x3cb) close(r3) 14:16:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto(r0, &(0x7f0000000500)="3386f2137c2fdf06ae2bb309a58f12e2726fbca80c04797ef01a6f28ee08", 0x1e, 0x81, &(0x7f0000001800)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001700)=ANY=[@ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865720000000000000000000000000000000000000000000000000000000000000000000000000000000000007941e51a7798252578e2c41e5a2cfde5cbbd3e7da96ebe4c39921b9775"], 0x1}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000002700)={&(0x7f0000000140), 0xc, &(0x7f00000026c0)={&(0x7f0000002400)=@flushsa={0x14, 0x1c, 0x23}, 0x14}}, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_dev$dmmidi(&(0x7f0000001a40)='/dev/dmmidi#\x00', 0xfffffffffffff800, 0x200) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00), 0x0, 0x0, r1) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r4, 0x6, &(0x7f0000000240)={0x1}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000001600)={0x79, 0x0, [0xfffffffffffffff8, 0x1, 0x22d5, 0x3]}) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f00000001c0)={0x400000053, 0xc804, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000100)="482e2cf215c6", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000080), 0xfffffff6}) r7 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r3) setsockopt(r5, 0x101, 0x3, &(0x7f0000001940)="280680a48e843c26884e4893db3a36e1cb300dbf3adf278ff53d6205514509203e0227dde5b538e17e02b09dce638748e18bf233e2d26ad173a13811cce416972d9048631f18bdd7bae281e580a40b9f33f181aafd6d2300878c012d819e69c51e2ad2513e4d12d2", 0x68) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000000c0), &(0x7f0000000280)="19", 0x1, r7) r9 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000580), 0x1b8, r1) r10 = creat(&(0x7f0000000100)='./file0\x00', 0x80) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pipe2(&(0x7f00000016c0), 0x0) write$evdev(r10, &(0x7f0000000440)=[{{}, 0x5, 0x8, 0x3}, {{r11, r12/1000+30000}, 0x17, 0x7fff, 0x5}, {{0x0, 0x2710}, 0x16, 0x0, 0xf1}, {{0x0, 0x7530}, 0x0, 0x1, 0x4}, {{}, 0x17}, {{0x77359400}, 0x16, 0x2, 0x1}], 0x90) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r8, r9, r8}, &(0x7f0000a53ffb)=""/5, 0x3ca, &(0x7f0000000180)={&(0x7f00000002c0)={'sha1-generic\x00'}}) syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x1000, 0x8000) sendmsg$nl_xfrm(r5, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000001880)=@getsa={0x9c, 0x12, 0x20b, 0x70bd2c, 0x25dfdbfb, {@in=@local, 0x4d6, 0xa, 0x3c}, [@algo_comp={0x6c, 0x3, {{'deflate\x00'}, 0x120, "b2641766e658b32354e35438c31142a3564e9f398ddb167f2a033a9e58b58c778eccffc3"}}, @tfcpad={0x8, 0x16, 0x1f}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) [ 264.565962] dccp_close: ABORT with 1 bytes unread 14:16:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x7, 0xffffffffffffffff, 0x2, 0x0, 0x0, [{r0, 0x0, 0x32}, {r0, 0x0, 0xbc}]}) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', '/dev/sg#\x00'}) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x1000000011, r1, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00002e4000)='./file0\x00', &(0x7f0000000080)=ANY=[], &(0x7f0000001ffc), 0x0) 14:16:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c00000013001122d70800000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000000c0001000000000000000000"], 0x2c}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x20, 0x480000) ioctl$RTC_WIE_ON(r3, 0x700f) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x4) personality(0x4000019) sendmsg$rds(r4, &(0x7f0000000640)={&(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x5}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x1, &(0x7f00000004c0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x2}, @fadd={0x58, 0x114, 0x6, {{0x8, 0x2}, &(0x7f00000001c0), &(0x7f0000000200)=0x3ff, 0x6, 0xe0, 0x40, 0x3, 0x0, 0x7}}, @mask_cswp={0x58, 0x114, 0x9, {{0x401, 0x400}, &(0x7f0000000240)=0xd6e, &(0x7f0000000280), 0x9, 0x8, 0xfef, 0x49, 0x25, 0x5}}, @fadd={0x58, 0x114, 0x6, {{0xffffffff, 0x3ff}, &(0x7f00000002c0)=0x1, &(0x7f0000000300)=0x7, 0xff, 0x25f7, 0x1, 0x4, 0x20, 0x100000000}}, @fadd={0x58, 0x114, 0x6, {{0xff, 0x1ff}, &(0x7f00000003c0)=0x80000000, &(0x7f0000000480)=0x81, 0x8, 0x0, 0x100, 0xfffff80000000000, 0x40, 0x9}}], 0x178, 0x8000}, 0x4000) 14:16:25 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)="657468317070703047504c8665746831736563757269747927656d30736563757269747900") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e0ff50000000000000009500000000000000"], &(0x7f00000000c0)="47504c02"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000180)="a3ecf1cc25bd9270fe9c54b4e315", &(0x7f0000000300)=""/4096, 0x263b}, 0x28) 14:16:25 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) poll(&(0x7f0000000000)=[{r0, 0x1403}, {r0, 0x400}, {r0, 0x206}, {r1, 0x22}, {r0, 0x6040}], 0x5, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={"62726964676530000000000000012200", 0xfffffffffffffffb}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') 14:16:25 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x51, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000340)={r2, 0x6, &(0x7f0000000240)=[0x4, 0x140000000000, 0x8076, 0x16, 0x9a000, 0x8], &(0x7f0000000280)=[0x3, 0xf7, 0x7, 0x3ff], 0x63, 0x2, 0x6, &(0x7f00000002c0)=[0x5, 0xffffffff], &(0x7f0000000300)=[0x9]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x7fffffff) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x0, 0x1c9c380}, &(0x7f0000048000), 0x0) r3 = getpgid(0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) wait4(r3, &(0x7f00000000c0), 0x20000001, &(0x7f0000000100)) r4 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000080)={0x2, 0x4, r3, 0x2, r4, 0x3, 0xd2d, 0xfffffffffffffffb}) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000380)) 14:16:25 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x103e, 0xfffffffb) r0 = gettid() sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) open$dir(&(0x7f0000000180)='./file0\x00', 0x2000, 0x0) tkill(r0, 0x1000000000016) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x20000004) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x5002) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) [ 264.837815] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.848677] bridge0: port 1(bridge_slave_0) entered disabled state 14:16:25 executing program 2: syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x10000) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4b9b, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xffffff7f, 0x297ef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000340)=0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000015340)={&(0x7f0000014d00)=@can, 0x80, &(0x7f0000014e40), 0x0, &(0x7f0000014e80)}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x97) 14:16:25 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80002, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r1) fsetxattr(r2, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='/dev/sequencer2\x00', 0x10, 0x2) 14:16:25 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0, &(0x7f0000000340)) mount(&(0x7f00000003c0)=ANY=[@ANYRESHEX], &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='mslos\x00', 0x0, &(0x7f0000000300)) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) lremovexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000300)=@known='com.apple.FinderInfo\x00') socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4002, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x80000, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000180)=0x7e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x387) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbbb) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 14:16:25 executing program 4: socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'lo\x00'}, 0x18) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "77d196c987bafc23a6050e4d1b9c2196430f9e8e"}, 0x15, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000001c0)={0x2, 'nr0\x00'}, 0x18) 14:16:25 executing program 2: socketpair(0x10, 0x80000, 0x1, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000540)={0x0, 0x6}, &(0x7f0000000580)=0x8) socket$inet(0x2, 0x80b, 0x5fdd4011) epoll_create1(0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={r2, 0x68, &(0x7f00000005c0)=[@in6={0xa, 0x4e20, 0x2, @empty, 0x1ff}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e24, 0x3, @mcast1, 0x3}, @in={0x2, 0x4e23, @rand_addr=0xff}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}]}, &(0x7f00000003c0)=0x10) r3 = socket$inet6(0xa, 0xdcca12a844bb789c, 0xffffffffffffffeb) ioctl(r3, 0x8912, &(0x7f0000000a80)="0a5c4850701ac7d87142bcdbf6134bc554024febe0978d4b2648f2a84f38304d78d58222f1029a63c2b61989ab17623c4b4993773137f378ca9f24167f58abce1f17528f9e546c8a706c9ea7a98942290909dd04958b0c1703a6b97fe036935b43d947714a27c04dddcc2d9292b90f176ff07509befb31a9d059140f594704994e3619ad105029530fe5f1") openat$cgroup_int(r1, &(0x7f0000000440)='pids.max\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f00000000c0)=""/196, &(0x7f0000000000)=0xc4) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x54) r4 = socket(0x11, 0x80002, 0x0) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={@remote, @empty, @mcast2, 0x4, 0x6, 0x100000001, 0x400, 0x1, 0x200, r5}) getpeername$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, &(0x7f00000000c0)=0x1f0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c74657200000000000000000000000003000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000089d56308af90e548e434638f5415c0e748784931e3b47bdb4eb55c0bc61de21d46efde511a35b68f364fde9fc3e9532bec34382b488e67d09e3bd8358dfc3b8bf5bbf96b893a4ce8d1"], 0x1) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) sendto$inet(r4, &(0x7f00000003c0), 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10) listen(r6, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), 0x4) bind$inet(r7, &(0x7f0000000800)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) listen(r4, 0x5f) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000700)={r2, @in={{0x2, 0x4e24, @remote}}}, &(0x7f0000000480)=0x84) setsockopt$inet_tcp_int(r7, 0x6, 0xa, &(0x7f0000000040)=0xffffffbfffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) [ 265.476669] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:16:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x9) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000, 0xfffffffffffffffd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c010000000003eeffffff00000000000058001c000600000000000077439d7ee89ec36f237cbedd5dbe0a858ced9656ee20b71b8788223c97ce10ed2347ca7eb175023fa21eb5b336fc3f3b88ddd11d5afb53a3e5a4e6e1b48de93d41c7ec9d69a00208bf820b0dd1d425591a0bcd326bf4bed5f67c08ad48b56209db8e302c01131940b910c3447f6c7ccac84815e2c6e62da8af7b99147f2b71065bd9ec4c59f11bb2885eabbba3d998c59abf5ac66ac231e2b5c8fce8776a84"], 0x1}}, 0x8000) 14:16:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 14:16:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001200)='/dev/dri/card#\x00', 0x0, 0x20800) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffa, 0x4000) 14:16:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x400) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/166) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=@ipv6_delroute={0x30, 0x19, 0x813, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) [ 265.989151] bond0: Releasing backup interface bond_slave_1 14:16:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)=0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f2f797a31f6", 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) io_getevents(r6, 0x6, 0x1, &(0x7f0000000240)=[{}], 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 14:16:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001200)='/dev/dri/card#\x00', 0x0, 0x20800) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffa, 0x4000) 14:16:26 executing program 3: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) delete_module(&(0x7f0000000000)='vmnet1\x00', 0xa00) uname(&(0x7f00000000c0)=""/102) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) 14:16:26 executing program 2: mount$bpf(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mode=40000000000000000000']) mkdir(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, &(0x7f00000001c0)) [ 266.088233] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 266.097660] IPVS: stopping backup sync thread 9812 ... [ 266.144645] QAT: Invalid ioctl [ 266.173473] QAT: Invalid ioctl 14:16:26 executing program 5: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'irlan0\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x31, 0xe, 0x401, {0xb, @esp_ip4_spec={@loopback, @broadcast, 0xbbc1, 0x10001}, {"baf3", @empty, 0x100, 0x7d, [0x10000, 0x6]}, @udp_ip6_spec={@mcast1, @mcast2, 0x4e21, 0x4e20, 0x5cf}, {"ad75", @remote, 0x658, 0x1000, [0x2, 0x5]}, 0x1, 0xdb}, 0x8, [0x0, 0x9, 0xca, 0xc8e, 0xffffffffffffff90, 0x7, 0x7, 0x40]}}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$KVM_GET_REG_LIST(r1, 0x400452c8, &(0x7f0000000140)={0x2, [0x0, 0x100000000]}) 14:16:26 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x1) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 14:16:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="6370752e0074315b0e3e5b8b5c833f773567ba3bd5617400", 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100), 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000100)=0x100000000) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000c3fff8), 0x0, &(0x7f00000003c0)=[{0x10, 0x117}], 0x10}}], 0x2, 0x0) 14:16:26 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000000140)=0x8) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x20, 0x30}, &(0x7f00000001c0)=0xc) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000240)) read(r0, &(0x7f0000000040)=""/147, 0x93) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x400000000000000a) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001bc0)={{{@in=@broadcast, @in6}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000001cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001dc0)={{{@in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001ec0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002480)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000002580)=0xe8) getresgid(&(0x7f0000004000), &(0x7f0000004040), &(0x7f0000004080)) stat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000005f00), &(0x7f0000005f40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006000), &(0x7f0000006040)=0xc) stat(&(0x7f0000006080)='./file0\x00', &(0x7f00000060c0)) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f00000004c0)={0x2, 0x9b9, &(0x7f0000000340)="5a07ef29c86b4c6227401a86964b16b28959bbfce8c51a062a2afb1fe6380e7a8d6c230b91624693765ee0760f10fef435aaa0c09681cc3334663de8eff01f46f25601bb50ab24", &(0x7f00000003c0)="be0244bfcbd43f876df841121ddbc17d82ae4da4e4dc4c3cb818aec9ffcc57fa55615c316902f20192cc77db822b3348a8b9ff163f47f98d472a94683f95c8e3810878a455f6cb6d742f16d359a967f61de659a0366ba3cdb34f65d02838908dda19da5832ccf3ee9b1b5960213c3c6ee0e0dbbef9cde5bd82bd676012b01499884b4ebcc3d20b778008717616ec25b39a69491ef9472c95abada1559bbd69afac187db9fc39f927324ee3c2e28212ced73e0785bdf280fed35bdfc507bb3052f8d486", 0x47, 0xc3}) getgroups(0x2, &(0x7f0000006140)=[0xee01, 0x0]) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000068c0)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in6}}, &(0x7f0000006280)=0xe8) getresgid(&(0x7f00000062c0), &(0x7f0000006300), &(0x7f0000006340)) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 14:16:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) fsetxattr$security_capability(r0, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v2={0x2000000, [{0x100, 0x4}, {0x1, 0x9}]}, 0x14, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x7, 0xfffffffffffffadd, 0x8, "7379f42a37d21e2ad60653bcbcfc7aeab5a4ec95810807508ef6a287eb99b01728c6534b3ef89551404bcd7dbb3b08c3f746d923c1fc0758897070490b2dbdbd5090a86a2a72b794269d2131b526782e"}, 0xd8) munmap(&(0x7f0000b00000/0x4000)=nil, 0x4000) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@random="2eab0911c0e6"}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) bind$bt_hci(r0, &(0x7f00000004c0)={0x1f, r2, 0x3}, 0xc) mlock2(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000340)=0x7fffffff, 0x4) 14:16:26 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x3, 0xfffffffffffffffc, 0x7}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sysfs$3(0x3) ioctl$FICLONERANGE(r2, 0xc020660b, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x5}) 14:16:26 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1d174a41}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x101, 0x81}, &(0x7f0000000180)=0x8) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x54}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 266.338544] overlayfs: failed to resolve './file1': -2 [ 266.348705] QAT: Invalid ioctl [ 266.399758] ------------[ cut here ]------------ [ 266.404651] ODEBUG: free active (active state 0) object type: timer_list hint: rfcomm_dlc_timeout+0x0/0x70 [ 266.414832] WARNING: CPU: 1 PID: 9854 at lib/debugobjects.c:329 debug_print_object+0x16a/0x210 [ 266.423591] Kernel panic - not syncing: panic_on_warn set ... [ 266.423591] [ 266.430974] CPU: 1 PID: 9854 Comm: syz-executor5 Not tainted 4.19.0-rc6-next-20181005+ #88 [ 266.439389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.448765] Call Trace: [ 266.451410] dump_stack+0x1d3/0x2c4 [ 266.455059] ? dump_stack_print_info.cold.2+0x52/0x52 [ 266.460330] panic+0x238/0x4e7 [ 266.462622] IPVS: ftp: loaded support on port[0] = 21 [ 266.463544] ? add_taint.cold.5+0x16/0x16 [ 266.463565] ? __warn.cold.8+0x148/0x1ba [ 266.463584] ? debug_print_object+0x16a/0x210 [ 266.463604] __warn.cold.8+0x163/0x1ba [ 266.485417] ? debug_print_object+0x16a/0x210 [ 266.489921] report_bug+0x254/0x2d0 [ 266.493635] do_error_trap+0x11b/0x200 [ 266.496732] kobject: 'lo' (00000000feb7854d): kobject_add_internal: parent: 'net', set: 'devices' [ 266.497549] do_invalid_op+0x36/0x40 [ 266.497564] ? debug_print_object+0x16a/0x210 [ 266.497628] invalid_op+0x14/0x20 [ 266.497648] RIP: 0010:debug_print_object+0x16a/0x210 [ 266.523366] Code: 41 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 92 00 00 00 48 8b 14 dd 40 09 41 88 4c 89 fe 48 c7 c7 e0 fe 40 88 e8 c6 f5 b6 fd <0f> 0b 83 05 e9 49 62 06 01 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f [ 266.542263] RSP: 0018:ffff8801855a7638 EFLAGS: 00010086 [ 266.547636] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffc9000c2d0000 [ 266.554913] RDX: 000000000001919d RSI: ffffffff8163f7d5 RDI: 0000000000000005 [ 266.562190] RBP: ffff8801855a7678 R08: ffff8801c6a9e5c0 R09: ffffed003b5e3eda [ 266.569472] R10: ffffed003b5e3eda R11: ffff8801daf1f6d7 R12: 0000000000000001 [ 266.576738] R13: ffffffff893a4440 R14: ffffffff816a4530 R15: ffffffff88410380 [ 266.584044] ? __internal_add_timer+0x2d0/0x2d0 [ 266.588757] ? vprintk_func+0x85/0x181 [ 266.592653] ? debug_print_object+0x16a/0x210 [ 266.597149] debug_check_no_obj_freed+0x3ae/0x58d [ 266.602029] ? trace_hardirqs_on+0xbd/0x310 [ 266.606368] ? free_obj_work+0xb80/0xb80 [ 266.610447] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 266.615581] kfree+0xbd/0x230 [ 266.618695] rfcomm_dlc_free+0x1e/0x30 [ 266.622583] rfcomm_dev_ioctl+0x1e3f/0x2250 [ 266.626913] ? rfcomm_dev_state_change+0x150/0x150 [ 266.631843] ? trace_hardirqs_on+0xbd/0x310 [ 266.636226] ? lock_release+0x970/0x970 [ 266.640248] ? lock_sock_nested+0xe2/0x120 [ 266.644518] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 266.650056] ? check_preemption_disabled+0x48/0x200 [ 266.655071] ? lock_sock_nested+0x9a/0x120 [ 266.659316] ? lock_sock_nested+0x9a/0x120 [ 266.663550] ? __local_bh_enable_ip+0x160/0x260 [ 266.668223] rfcomm_sock_ioctl+0x89/0xb0 [ 266.672311] sock_do_ioctl+0xeb/0x420 [ 266.676115] ? ___sys_recvmsg+0x680/0x680 [ 266.680296] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 266.685253] ? get_unused_fd_flags+0x1a0/0x1a0 [ 266.689848] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 266.695041] sock_ioctl+0x313/0x690 [ 266.698667] ? routing_ioctl+0x890/0x890 [ 266.702728] ? ksys_dup3+0x680/0x680 [ 266.706478] ? __might_fault+0x12b/0x1e0 [ 266.710541] ? lock_downgrade+0x900/0x900 [ 266.714697] ? lock_release+0x970/0x970 [ 266.718697] ? check_same_owner+0x330/0x330 [ 266.723019] ? routing_ioctl+0x890/0x890 [ 266.727094] do_vfs_ioctl+0x1de/0x1720 [ 266.730986] ? ioctl_preallocate+0x300/0x300 [ 266.735389] ? __fget_light+0x2e9/0x430 [ 266.739359] ? fget_raw+0x20/0x20 [ 266.742831] ? _copy_to_user+0xc8/0x110 [ 266.746806] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 266.752350] ? put_timespec64+0x10f/0x1b0 [ 266.756496] ? nsecs_to_jiffies+0x30/0x30 [ 266.760685] ? security_file_ioctl+0x94/0xc0 [ 266.765102] ksys_ioctl+0xa9/0xd0 [ 266.768551] __x64_sys_ioctl+0x73/0xb0 [ 266.772461] do_syscall_64+0x1b9/0x820 [ 266.776352] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 266.781732] ? syscall_return_slowpath+0x5e0/0x5e0 [ 266.786678] ? trace_hardirqs_on_caller+0x310/0x310 [ 266.791703] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 266.796747] ? recalc_sigpending_tsk+0x180/0x180 [ 266.801517] ? kasan_check_write+0x14/0x20 [ 266.805785] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 266.810657] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.815888] RIP: 0033:0x457579 [ 266.819081] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.837981] RSP: 002b:00007f519709bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 266.845696] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 266.852962] RDX: 0000000020000140 RSI: 00000000400452c8 RDI: 0000000000000007 [ 266.860227] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 266.867497] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f519709c6d4 [ 266.874766] R13: 00000000004bfe54 R14: 00000000004cfef8 R15: 00000000ffffffff [ 266.882972] Kernel Offset: disabled [ 266.886599] Rebooting in 86400 seconds..