[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 18.646930] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 24.171950] random: sshd: uninitialized urandom read (32 bytes read) [ 24.529403] random: sshd: uninitialized urandom read (32 bytes read) [ 25.335418] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.15.207' (ECDSA) to the list of known hosts. [ 30.754137] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/31 20:00:20 fuzzer started [ 32.424132] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/31 20:00:23 dialing manager at 10.128.0.26:38041 2018/07/31 20:00:29 syscalls: 1808 2018/07/31 20:00:29 code coverage: enabled 2018/07/31 20:00:29 comparison tracing: enabled 2018/07/31 20:00:29 setuid sandbox: enabled 2018/07/31 20:00:29 namespace sandbox: enabled 2018/07/31 20:00:29 fault injection: enabled 2018/07/31 20:00:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/31 20:00:29 net packed injection: enabled 2018/07/31 20:00:29 net device setup: enabled [ 40.878357] random: crng init done 20:01:40 executing program 7: memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sync() 20:01:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-asm)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$alg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)}, 0x0) 20:01:40 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/82, 0x52}], 0x1, 0x0) 20:01:40 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x10001, 0x0) 20:01:40 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 20:01:40 executing program 6: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000140)=@pppol2tpv3in6, &(0x7f00000001c0)=0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) close(0xffffffffffffffff) 20:01:40 executing program 1: pipe2$9p(&(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) open(&(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) 20:01:40 executing program 2: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) getpid() timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, &(0x7f00000003c0)) getpgrp(0x0) [ 111.179261] IPVS: ftp: loaded support on port[0] = 21 [ 111.197475] IPVS: ftp: loaded support on port[0] = 21 [ 111.202972] IPVS: ftp: loaded support on port[0] = 21 [ 111.209148] IPVS: ftp: loaded support on port[0] = 21 [ 111.302672] IPVS: ftp: loaded support on port[0] = 21 [ 111.386998] IPVS: ftp: loaded support on port[0] = 21 [ 111.394678] IPVS: ftp: loaded support on port[0] = 21 [ 111.410028] IPVS: ftp: loaded support on port[0] = 21 [ 113.035491] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.041937] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.056701] device bridge_slave_0 entered promiscuous mode [ 113.072603] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.079018] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.088692] device bridge_slave_0 entered promiscuous mode [ 113.102595] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.109085] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.125320] device bridge_slave_0 entered promiscuous mode [ 113.134462] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.140945] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.151642] device bridge_slave_0 entered promiscuous mode [ 113.172175] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.178685] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.200819] device bridge_slave_1 entered promiscuous mode [ 113.219233] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.225645] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.238197] device bridge_slave_0 entered promiscuous mode [ 113.253516] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.260112] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.268459] device bridge_slave_1 entered promiscuous mode [ 113.276759] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.283164] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.290621] device bridge_slave_0 entered promiscuous mode [ 113.297664] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.304043] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.316540] device bridge_slave_1 entered promiscuous mode [ 113.325851] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.332261] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.339796] device bridge_slave_0 entered promiscuous mode [ 113.348518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.356961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.365285] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.371696] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.395492] device bridge_slave_1 entered promiscuous mode [ 113.406398] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.412896] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.425674] device bridge_slave_1 entered promiscuous mode [ 113.432431] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.438816] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.448662] device bridge_slave_0 entered promiscuous mode [ 113.457270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.466175] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.472582] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.480273] device bridge_slave_1 entered promiscuous mode [ 113.487789] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.494174] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.511913] device bridge_slave_1 entered promiscuous mode [ 113.519772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.529030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.537628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.546248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.562984] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.569435] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.593578] device bridge_slave_1 entered promiscuous mode [ 113.605689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.613891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.623075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.637286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.660128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.694151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.719958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.797821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.806455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.869350] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.910807] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.932532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.000859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.010613] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.026222] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.048343] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.068257] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.077410] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.138692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.148277] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.157367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.167560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.198221] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.264784] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.278663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.591347] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.615707] team0: Port device team_slave_0 added [ 114.629806] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.646462] team0: Port device team_slave_0 added [ 114.653974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.664253] team0: Port device team_slave_0 added [ 114.680786] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.695046] team0: Port device team_slave_0 added [ 114.713000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.730107] team0: Port device team_slave_0 added [ 114.749680] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.762316] team0: Port device team_slave_1 added [ 114.775301] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.785255] team0: Port device team_slave_1 added [ 114.793621] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.803569] team0: Port device team_slave_1 added [ 114.817464] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.829957] team0: Port device team_slave_0 added [ 114.842657] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.853302] team0: Port device team_slave_1 added [ 114.866795] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.883444] team0: Port device team_slave_1 added [ 114.895251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.903355] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.912200] team0: Port device team_slave_0 added [ 114.920788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.930237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.946294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.962367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.973979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.982528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.990107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.999173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.008861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.019159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.026221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.034226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.046802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.056162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.072873] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.080366] team0: Port device team_slave_0 added [ 115.086108] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.093444] team0: Port device team_slave_1 added [ 115.099420] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.108970] team0: Port device team_slave_1 added [ 115.114328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.126668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.140533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.156926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.163861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.171993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.182992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.191887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.198832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.212510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.226458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.237844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.247114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.254253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.262554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.272931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.280153] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.290838] team0: Port device team_slave_1 added [ 115.298758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.312521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.319922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.330227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.354241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.379775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.396504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.404396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.412296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.420346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.428128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.436831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.444672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.454473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.461653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.469952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.483321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.494984] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.508977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.519144] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.529875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.559182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.587303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.601898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.610183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.618149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.626074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.633580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.641531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.649213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.657017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.671819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.680967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.690193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.699204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.707856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.723041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.752182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.767541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.778790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.786668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.794599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.802349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.821650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.832291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.845792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.857066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.894824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.924171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.934827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.943445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.951509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.981416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.990027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.004464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.856902] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.863340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.870020] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.876439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.893774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.900709] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.907125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.913791] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.920173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.927722] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.935834] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.942206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.948847] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.955216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.963516] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.970328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.985199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.995433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.016994] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.023574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.030282] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.036675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.048323] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.069282] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.075730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.082410] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.088828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.116701] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.128681] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.135125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.141808] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.148197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.167664] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.179053] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.185446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.192090] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.198472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.242752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.353232] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.359794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.366470] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.372887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.391060] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.990972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.007463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.037604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.044701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.052148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.120676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.254699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.330002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.358115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.388260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.411999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.479760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.502919] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.676599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.693528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.715095] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.723947] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.820543] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.832598] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.851268] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.964028] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.970491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.985305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.106659] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.112959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.126877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.152964] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.168014] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.181331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.189259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.215913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.226250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.242787] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.258430] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.268848] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.275922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.288274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.303198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.326281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.335934] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.342812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.356058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.482464] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.530491] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.592829] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.662168] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.687912] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.712088] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.721638] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.738118] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.745295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.759094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.203855] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.958488] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 124.967707] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 124.976889] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 124.987182] EXT4-fs error (device loop2): ext4_iget:4778: inode #2: comm syz-executor2: root inode unallocated 20:01:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000040)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e02697040000005249cf42d85e7f102204bb458c81a116e92835a7de67f1f800000000b74e77d3dd1a520200c1748d", "9b0fcdf54d8916989d63700e3ae36c30222a250b51e59e9dd6b0f929a9bc926e01d8f4cc00", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) 20:01:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 125.007196] EXT4-fs (loop2): get root inode failed [ 125.013081] EXT4-fs (loop2): mount failed 20:01:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x1, @dev={[], 0x1d}}, 0x1a, {0x2, 0x0, @rand_addr}, "00008e00"}) [ 125.107531] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 125.116838] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 125.125900] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 125.230135] EXT4-fs: failed to create workqueue [ 125.235015] EXT4-fs (loop2): mount failed 20:01:54 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 20:01:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4d}, 0xfffffffffffffe91) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x85ffffff, 0x201a7fd7, 0xa, 0x61, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) [ 125.270743] hrtimer: interrupt took 21859 ns 20:01:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 20:01:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="7f000001000000000000000000000000000000006c00800000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008000c0000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005875"], 0x1}}, 0x0) 20:01:54 executing program 6: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000500)='tmpfs\x00', 0x0, 0x0) 20:01:55 executing program 7: 20:01:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/82, 0x52}], 0x1, 0x0) 20:01:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_init1(0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') 20:01:55 executing program 7: 20:01:55 executing program 3: 20:01:55 executing program 1: 20:01:55 executing program 2: 20:01:55 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 20:01:55 executing program 6: 20:01:55 executing program 7: 20:01:55 executing program 0: 20:01:55 executing program 4: 20:01:55 executing program 4: 20:01:56 executing program 6: 20:01:56 executing program 1: 20:01:56 executing program 3: 20:01:56 executing program 0: 20:01:56 executing program 2: 20:01:56 executing program 7: 20:01:56 executing program 4: 20:01:56 executing program 1: 20:01:56 executing program 6: 20:01:56 executing program 0: 20:01:56 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 20:01:56 executing program 2: 20:01:56 executing program 3: 20:01:56 executing program 7: 20:01:56 executing program 6: 20:01:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x59c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) 20:01:56 executing program 0: 20:01:56 executing program 4: 20:01:56 executing program 2: 20:01:56 executing program 0: 20:01:56 executing program 3: 20:01:56 executing program 4: 20:01:57 executing program 7: 20:01:57 executing program 6: 20:01:57 executing program 1: 20:01:57 executing program 3: 20:01:57 executing program 5: 20:01:57 executing program 2: 20:01:57 executing program 4: 20:01:57 executing program 1: 20:01:57 executing program 6: 20:01:57 executing program 0: 20:01:57 executing program 7: 20:01:57 executing program 3: 20:01:57 executing program 2: 20:01:57 executing program 1: 20:01:57 executing program 0: 20:01:57 executing program 7: 20:01:57 executing program 6: 20:01:57 executing program 4: 20:01:57 executing program 3: 20:01:57 executing program 2: 20:01:57 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000180)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) getdents(r0, &(0x7f0000000200)=""/210, 0xd2) ioctl$fiemap(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="4a74feffff0f000000000000003786ab4cbf26b57a9b1bf13ac0091827cf59b0130c42625600a06a11259a00ff592875da2c00000000004000"]) 20:01:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="380000000000000029000000040000007804040100000022e5002000000000181576ce880000000000000000000000000000000000000000"], 0x38}, 0x8000) sendmsg(r1, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f00000025c0)}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x24080, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @multicast2}, &(0x7f00000001c0)=0xc) accept4$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20044}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)={0x110, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0xf4}}]}, 0xfffffffffffffc91}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0x9b, "06a4419f2a93d8d68f3ee8c057d6fc0558a97ac4bf7b904f32dee56609c6e27ad98b15f7d4ed8d5f3291235761ef325fd3f4f38463f92d14630e1c21da3d26fc0f7f2c551317e4ee17aa7649f32b0c3b214ccf8f8093c4a9d637fb38e85a8802263cb73e597e3e91574201a79ec8d6a5dfc7105cd591e620f1523487a0701cf54b508125de9ff78053086a7a8febf7f8a52df5bc8d0095be8ae4f4"}, &(0x7f0000000580)=0xa3) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000005c0)={r5, 0x7fffffff}, 0x8) 20:01:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x180) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x24e2, 0x1) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0xf0, &(0x7f0000000000), 0x19) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'speck64\x00'}, 0x58) 20:01:57 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0xffffffffffff7ffe, &(0x7f00009ecff8), 0xfff, 0x800000000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:01:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x2, 0x4, 0x0, 0x9, 0xf8}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x800, 0x4, 0xe9a, 0x9, 0x2, 0x3, 0x400, r4}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) pause() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400020) 20:01:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0xc94e, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f0000000000), 0x3) 20:01:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYBLOB="0cd902008b2a2bf038fb624b9b739877"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000100)="df28f2af0f94583cbaf80c66b8327f3c8b66efbafc0ced2e0f01c80f6a02ba4000b001ee0f060f01c80f07", 0x2b}], 0x1, 0x0, &(0x7f0000000180), 0x278) getsockname$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:01:57 executing program 1: r0 = epoll_create(0x143) r1 = epoll_create(0x4) r2 = request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)='{\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)="f8d630", 0x3, r2) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x100000204) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f000000e000)) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r6 = epoll_create(0x46c) r7 = epoll_create(0x2e02) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r0, &(0x7f00004d0000)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000d5dff4)) 20:01:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x2, 0x4, 0x0, 0x9, 0xf8}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x800, 0x4, 0xe9a, 0x9, 0x2, 0x3, 0x400, r4}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:57 executing program 0: r0 = socket$packet(0x11, 0x7, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000a00)={&(0x7f0000000000), 0xc, &(0x7f00000009c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000013000100000000000000000000000000830a8387baf0c2f7d8c9fee8d530b6fb651dff911acad581fda86a2d2922fff58b98c9dae9856a0cd3df2d777c4f9a164bdf899ace6b8f6e5efb03570e95c9dfc2bfdf5e4731f9fe37481f2d685a3dd1f773d9de058d4d698d8ba41bd9008c9542fb6dad5418cf29b3cf745f59b33589320bae0434f0db2699a4087d60980f0b41e64419", @ANYRES32=r1, @ANYBLOB="00000f3f06799d14610c000099adab8d2d82f17c69287bd5b41d99f4a1e32b9899d4980dc10eaf720597ec1bbf9d1f53ebbbb20e5e6ab7f398d7dc0cd0e0197457b9f6985151fdc0639317fcf1b18036f95e9e36f824cd878f426d2bd57418329d9c332a076596822971b62bca323de56e945afa96a9b3abf0c2d93a59"], 0x24}}, 0x0) 20:01:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mknod(&(0x7f0000000ffa)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0xc, 0x16, @nested={0x8, 0x1, [@generic='\a']}}]}, 0x30}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev}]}, &(0x7f0000000200)=0x10) listen(r0, 0x2) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000000)=0x2, 0x4) recvmsg(r2, &(0x7f0000001580)={&(0x7f0000000240)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001540)}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 20:01:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[]}}, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001200add427323b470c458c5602067fffffff810f4e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x4c03, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) r9 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x40000) write$P9_RSTATFS(r9, &(0x7f0000000340)={0x43, 0x9, 0x1, {0x0, 0x200, 0x4, 0xa8f8, 0x6, 0xffff, 0x8001, 0x3, 0x1}}, 0x43) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000bc0)={'nr0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f40)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000001040)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001140)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000014c0)=0xe8) recvmsg(r1, &(0x7f0000002800)={&(0x7f0000001500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001580)=""/20, 0x14}, {&(0x7f00000015c0)=""/232, 0xe8}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/75, 0x4b}], 0x4, &(0x7f0000002780)=""/122, 0x7a, 0x40000000000}, 0x40002000) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000002e00)={&(0x7f0000002f00)=ANY=[@ANYBLOB="bc050000", @ANYRES16=r2, @ANYBLOB="000327bd7000fddbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="580202003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000008000100", @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=r12, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffff0000080007000000000008000100", @ANYRES32=r14, @ANYBLOB="f800020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400fdffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000080000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x5bc}, 0x1, 0x0, 0x0, 0xc000}, 0x4000004) [ 128.533085] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 20:01:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x2, 0x4, 0x0, 0x9, 0xf8}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x800, 0x4, 0xe9a, 0x9, 0x2, 0x3, 0x400, r4}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000200)={r0, 0x100000000, 0x48000, "49677fedaa3ebbaa6eebaadc7817aac73f017f266e2f27cca63338ae925d0693c9363e10e221a491f6cca17303865b45760ce03ba61bdea7912a93630e22d675e7bf4ad2daffd058acd009da0a0595f84393d20ad751f0b83f39b9abd70e7307f417c19408c5777053b46e8310469ea86365e5e5c88a1dbdfc2c2b3d2c88e78136dcb86dccfac7790c5b058f33b40e5910f0f2ecebadf0f13c29b6521b0a8ae4d082a4bc683b824d071c1f881ba78ab73c339b228055520d2de288f9ada9ecdf3b39711c"}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) ptrace$getsig(0x4202, r2, 0x200, &(0x7f0000000180)) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5ce80700315f85714070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080), &(0x7f00000000c0)='keyring\x00', 0x0) 20:01:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYBLOB="0cd902008b2a2bf038fb624b9b739877"], &(0x7f0000000340)=0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000100)="df28f2af0f94583cbaf80c66b8327f3c8b66efbafc0ced2e0f01c80f6a02ba4000b001ee0f060f01c80f07", 0x2b}], 0x1, 0x0, &(0x7f0000000180), 0x278) getsockname$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 128.576052] netlink: 'syz-executor2': attribute type 21 has an invalid length. 20:01:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x2, 0x4, 0x0, 0x9, 0xf8}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x800, 0x4, 0xe9a, 0x9, 0x2, 0x3, 0x400, r4}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000feff01ff0000006e269789000000000000000000520000020000000000000000000000000000000000000000feffffff000000000000000000000000e45922a02de44c7f2916b1876a80917f94cc2a9956e8"]}, 0x145) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000140)=""/34, &(0x7f0000000280)=0x22) 20:01:58 executing program 6: r0 = open(&(0x7f0000000240)='./file0\x00', 0x200, 0x100) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000002c0)={0x34, 0x0, &(0x7f0000000280)}) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000277531406cf9a9e9f3ecc26909d500ff1a0000000000000000050000000800010004000100eb548dd9ebf7da215aa4cf541acd89d6a55d0c908bc8015011317de19c543c3bbd440538d1fd8756e45b5981ede1b6ed6c2c0d8b64c6459aba4a8c45225a89c2"], 0x1c}}, 0x0) 20:01:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[]}}, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001200add427323b470c458c5602067fffffff810f4e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x4c03, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) r9 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x40000) write$P9_RSTATFS(r9, &(0x7f0000000340)={0x43, 0x9, 0x1, {0x0, 0x200, 0x4, 0xa8f8, 0x6, 0xffff, 0x8001, 0x3, 0x1}}, 0x43) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000bc0)={'nr0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f40)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000001040)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001140)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000014c0)=0xe8) recvmsg(r1, &(0x7f0000002800)={&(0x7f0000001500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001580)=""/20, 0x14}, {&(0x7f00000015c0)=""/232, 0xe8}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/75, 0x4b}], 0x4, &(0x7f0000002780)=""/122, 0x7a, 0x40000000000}, 0x40002000) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000002e00)={&(0x7f0000002f00)=ANY=[@ANYBLOB="bc050000", @ANYRES16=r2, @ANYBLOB="000327bd7000fddbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="580202003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000008000100", @ANYRES32=r11, @ANYBLOB="400202005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c000400000206c407000000040020a100000100a81f028001800000690c020105000000050004070100008040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004001200000008000600", @ANYRES32=r12, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffff0000080007000000000008000100", @ANYRES32=r14, @ANYBLOB="f800020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400fdffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000080000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x5bc}, 0x1, 0x0, 0x0, 0xc000}, 0x4000004) 20:01:58 executing program 1: r0 = semget$private(0x0, 0x1, 0x880) semop(r0, &(0x7f0000000100)=[{0x0, 0x6}], 0x13b) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) [ 128.943318] kernel msg: ebtables bug: please report to author: Wrong len argument [ 128.961883] kernel msg: ebtables bug: please report to author: Wrong len argument 20:01:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x2, 0x4, 0x0, 0x9, 0xf8}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x800, 0x4, 0xe9a, 0x9, 0x2, 0x3, 0x400, r4}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x1, 0x2000}) getsockname$unix(r1, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000faff0000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000003000000000000000000006e2a30456b886bc2165b41fe6900000079616d3000000000080000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000700000002001000050010000646e61740000000000000000000000000000000000000000000000000000000010000000000000000100000000000000ffffffff000000006e666c6f67000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000017d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba00000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x258) 20:01:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000feff01ff0000006e269789000000000000000000520000020000000000000000000000000000000000000000feffffff000000000000000000000000e45922a02de44c7f2916b1876a80917f94cc2a9956e8"]}, 0x145) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000140)=""/34, &(0x7f0000000280)=0x22) 20:01:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[]}}, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001200add427323b470c458c5602067fffffff810f4e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x4c03, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) r9 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x40000) write$P9_RSTATFS(r9, &(0x7f0000000340)={0x43, 0x9, 0x1, {0x0, 0x200, 0x4, 0xa8f8, 0x6, 0xffff, 0x8001, 0x3, 0x1}}, 0x43) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000bc0)={'nr0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f40)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000001040)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001140)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000014c0)=0xe8) recvmsg(r1, &(0x7f0000002800)={&(0x7f0000001500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001580)=""/20, 0x14}, {&(0x7f00000015c0)=""/232, 0xe8}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/75, 0x4b}], 0x4, &(0x7f0000002780)=""/122, 0x7a, 0x40000000000}, 0x40002000) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000002e00)={&(0x7f0000002f00)=ANY=[@ANYBLOB="bc050000", @ANYRES16=r2, @ANYBLOB="000327bd7000fddbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="580202003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000008000100", @ANYRES32=r11, @ANYBLOB="400202005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c000400000206c407000000040020a100000100a81f028001800000690c020105000000050004070100008040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004001200000008000600", @ANYRES32=r12, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffff0000080007000000000008000100", @ANYRES32=r14, @ANYBLOB="f800020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400fdffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000080000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x5bc}, 0x1, 0x0, 0x0, 0xc000}, 0x4000004) 20:01:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x480800, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000140)={0x0, 0x7f}, 0xc) accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x1d}, @exit, @alu={0x4, 0x8, 0x7, 0xf, 0xb, 0x4, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb831}]}, &(0x7f00000000c0)='GPL\x00', 0x80000001, 0x98, &(0x7f0000000180)=""/152, 0x41f00, 0x1, [], r2, 0xb}, 0x48) 20:01:58 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = getpgid(0x0) sched_setattr(r2, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0xa001) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) read(r0, &(0x7f0000465f8e)=""/114, 0x13) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r4 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x80800) sendmsg$nl_generic(r4, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000001c0)={0x348, 0x3d, 0x1, 0x70bd2c, 0x25dfdbfc, {0x1f}, [@typed={0x8, 0x74, @fd=r0}, @generic="ffcc2f892151ebc48aa1b3f96a188234403c486e10d01fe253fb55993841c41e2ffa777f35874024726f4eea2145d6c68cb10efa6b0e0810492364c47dde092284e862553a04f2865f9f3e00bbefb16950891711ae4e061297f774815e4338f5b981591346b0eeb535b951a95b09a045aad37cc74d5f4fea5e34611d38633f74a64692842c6395a8bea6cd651e0af4b6b6f591702b530ab47a1d8fe9e6ef3ce4071a263483beebfe9e4ba9b47f452233ac173cfdc96808d31880cb54d7a7fa", @generic="8e5f05af406adea703ebe1bc0d81de1abc", @typed={0x8, 0x1e, @u32=0x49b3}, @generic="0e67d9d2fb66a19c07a09b4b0013d12966e79f3ff09af2184aea94e61150c33c5261212fa7ffeb7caa6df4074d8ebe4188c4868b26b6fda29f2e810063fde8bbabbbfd453615a350699478e020f8c198dd40c5dd817485224530ef107902fb829ac57e534f48da87b6a1baf9c28ec2f3e68a42adc1266721c947acee0bf63a0950c1019a02a99f71d864191a8594700de4a33de5a2dc8f4b718aa4dd8deac50d333a56df6eb2e3127f11edac204678ded04e1ef0", @generic="c8f3e8a3795f9b459eafd7db65711cc3d1e6170662bef6899d8b74d444a8b6450b0d2383be49badf65bd440fd6c5d08da9a581055c6de8e1f290f7584bd410764582531c996449b0612ef2e77700233118f55f814bce26ad6c57ac69a526", @nested={0x140, 0xc, [@generic="c35ff713178775d40dc7833565bb0e91fe55d3a37850214d0076d55e58f8589c2721a8365bb9035224a055ca0968e0b2630e3be403cc66611f14886176477e8e282ca337f6e6659acc9995c267da00b4a60e7a1a968796a846b56eea82e4e0adb7702cf5a62c3fe9560a84f45c1cc759eca3bd56343beb638f085e9099bb1cb03256138cd0c3216612fd3bb2d7f9f8cd1d7d5ebba4eb90ec3403f94f025a4b6b6530ee5cf1a32910324471ba", @typed={0x8, 0x91, @pid=r2}, @generic="05a67752c02d26ed04bfe650b8f70085961a2f4f1b7970f3fe34cc1d4bc898e0994b779b4f9d25b0f21a6bfb3948ae098f9dba16a8107760e6126dfdfd7aa88052e4996bf6f7125aa6b232aa32f139b0d77d2e80dce0c368ee2f6f8485d912956a6b4efcdcfdd68e590c2fcede9192c998ccc1c12e", @typed={0x4, 0x4d}, @typed={0xc, 0x2, @u64=0x2}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x80}, 0x800) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000180)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 129.205250] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 129.226523] kernel msg: ebtables bug: please report to author: Wrong len argument 20:01:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x6) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0xffffffffffffffa2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r4, 0x4) r5 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f00000001c0), &(0x7f0000000200)=0xe, 0x800) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000240)=0x4, &(0x7f0000000280)=0x4) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000080)=""/51) [ 129.254516] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 20:01:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) io_setup(0x1000, &(0x7f0000000000)=0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="020000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x604000, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x5, 0x1f, 0x1, 0x0, [0x0]}}, 0x29) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000000c0)) 20:01:58 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x100000, 0x2, 0x20, 0x8001}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:01:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x2, 0x4, 0x0, 0x9, 0xf8}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x800, 0x4, 0xe9a, 0x9, 0x2, 0x3, 0x400, r4}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:58 executing program 6: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xf, &(0x7f0000000180), &(0x7f0000000040)=0x4) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x40) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000001c0)) fdatasync(r0) socket$inet_dccp(0x2, 0x6, 0x0) 20:01:58 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0x7, 0x7, 0x4, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000180)) r0 = msgget$private(0x0, 0x28) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/47) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x0, 0x2710}}) syz_emit_ethernet(0x1015, &(0x7f0000001240)={@local, @dev={[], 0xe}, [{[], {0x8100, 0x8, 0x2}}], {@llc_tr={0x11, {@llc={0x0, 0xfe, '4', "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"}}}}}, &(0x7f0000000000)={0x0, 0x2, [0xc5, 0xd87, 0xf6b, 0x6ec]}) 20:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl(r0, 0x81, &(0x7f0000000380)="430f5a0fb73d383dc75712ed79aa2ec7b598cdbdb7628b7b610b0a5d5172e6387b0483fa3853c0ac096a6f1016d5efb99df02c02cda4619c193f619010044efc0e022b259dadf7143a8203065dbae481754faf7b90db71d1ab6f32") r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xff, 0x1) name_to_handle_at(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0xbe, 0x9, "625fe8b88760a21799e9528ff99123a6fa150962a8a5dd3828f36307f994f75c0d04285e5e4b79ad793bc6d4ba3f20eea1744b1f9be3019e853e2df4339d7f9f0843a7899815ec6b6cee76db57ce59ffc659d55674ec18ad1b939aa31d78267935ad857769082931db868076eac113e0d4d644c20bb718c674f2bef20ed955232a546658470cff9fa0865dbe1ff2e33be5044478e8e4fd1a06cbc8c0d2f68617fc24f191ff1c5eb528c9e6fd937615d27734dc5c0897"}, &(0x7f00000002c0), 0x1400) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x7880, 0x7, 0x800, 0x8}, {0x1b, 0xc43, 0x0, 0x80000001}, {0xcc4, 0xa7f1, 0x9, 0x1}, {0xffff, 0xef, 0x1, 0x100}, {0x4, 0x8bd, 0xff, 0x6}]}, 0x10) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffe) [ 129.322726] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 129.352835] syz-executor2 (6659) used greatest stack depth: 17280 bytes left 20:01:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[]}}, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001200add427323b470c458c5602067fffffff810f4e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x4c03, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) r9 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x40000) write$P9_RSTATFS(r9, &(0x7f0000000340)={0x43, 0x9, 0x1, {0x0, 0x200, 0x4, 0xa8f8, 0x6, 0xffff, 0x8001, 0x3, 0x1}}, 0x43) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000bc0)={'nr0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f40)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000001040)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001140)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000014c0)=0xe8) recvmsg(r1, &(0x7f0000002800)={&(0x7f0000001500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001580)=""/20, 0x14}, {&(0x7f00000015c0)=""/232, 0xe8}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/75, 0x4b}], 0x4, &(0x7f0000002780)=""/122, 0x7a, 0x40000000000}, 0x40002000) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000002e00)={&(0x7f0000002f00)=ANY=[@ANYBLOB="bc050000", @ANYRES16=r2, @ANYBLOB="000327bd7000fddbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="580202003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000008000100", @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=r12, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffff0000080007000000000008000100", @ANYRES32=r14, @ANYBLOB="f800020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400fdffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000080000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x5bc}, 0x1, 0x0, 0x0, 0xc000}, 0x4000004) 20:01:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x2, 0x4, 0x0, 0x9, 0xf8}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x800, 0x4, 0xe9a, 0x9, 0x2, 0x3, 0x400, r4}, 0x20) listen(r1, 0x5eb957) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) keyctl$join(0x1, &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000001540)="fcee56705548411983c58d010c2b74ed1870a29654dd5cc21860bf302a62f545e0375e124479cd80b292db12b9e43ce42dd2cf7712853c875ace43184c581a7e15b5c6e055206e29df146853edef4cbb067009330647898c10bbf55a2dc47908a833c8ff2e5dc532b17a4e908a8b6bb1c95b4d612535a6f003bd448e5176e8e7", 0x80}], 0x1}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000000)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/78, 0xfffffe06}], 0x1}, 0x0) 20:01:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r4 = fcntl$dupfd(r3, 0x406, r0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x95) shutdown(r0, 0x1) 20:01:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1260, 0xa07000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r2, 0x0, &(0x7f0000000080), 0x80800) 20:01:59 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) fallocate(r0, 0x3, 0x0, 0x8001) fcntl$addseals(r0, 0x409, 0x4) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000003c9d8940154a1f6c33c7000000003300000000000000000000000000000000000000000000006338d2b96909d7c9bfc1367a39e80fa9b08943e839df17667a936b64ef3d271ecc88148debdb4e11bae6983a3f1f0d7f389b47cbe8514730c5c4d747d5850915928642e3dd0dd3c95a5ca6c8bda3f6a80320fe8ff11b6ab0b5432768ab899a3efa0720b9d26b323144c343d5139000883f52f787307f0d34e6aed174743d827c0ba53f024b36d8eabc995e34962050a79cf1283f84c156c5c3e30d6baf1a71e78fea09bb1c30c4"]) 20:01:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x240000, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) bind$packet(r1, &(0x7f0000000140)={0x11, 0xc, r2, 0x1, 0xfffffffffffffffb, 0x6, @random="22c10398f83a"}, 0x14) getsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010000700000000000000000000002500", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c00020008000a00ff000000"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000180)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) syz_open_dev$rtc(&(0x7f0000000700)='/dev/rtc#\x00', 0x9, 0x800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @rand_addr, @loopback}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xb392c2a20b8a57f1}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=@ipv6_getroute={0x104, 0x1a, 0x4, 0x70bd2c, 0x25dfdbfd, {0xa, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0xf, 0x3800}, [@RTA_ENCAP={0x3c, 0x16, @generic="592f721bad1303c4075ea6e332e6aea88d4a1a9ca908c09b46b35e3ed5bf4e7e2460281cec935f10526af172fd17a35a054456f42e"}, @RTA_ENCAP={0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x20, 0xfffffffe0000, 0xb3e, r3}}, @RTA_GATEWAY={0x14, 0x5, @dev={0xfe, 0x80, [], 0x17}}, @RTA_MARK={0x8}, @RTA_PRIORITY={0x8, 0x6, 0x8}, @RTA_PRIORITY={0x8, 0x6, 0x800}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x3, 0xe3, r4}}, @RTA_PRIORITY={0x8, 0x6, 0x7fffffff}, @RTA_METRICS={0x5c, 0x8, "a571e640739ce94a9da2f8fe379708582dadbe778c6c43999f0f2c33c093528630454b7da2acb53e13b29e329acbe18004df5c7b356f6d6d82cac0fcc862694e5b70c0cea7b6eb29dac3b08affd9acb43a586cdd319524"}]}, 0x104}, 0x1, 0x0, 0x0, 0x4}, 0x0) 20:01:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x7fff, 0x3, 0x80000001, 0x100000001, 0x800, 0x5, 0x2, 0x2, 0x4, 0x6, 0x3f, 0x8c, 0x1}, {0x5ae4, 0x6, 0x6, 0x80, 0x4, 0x400, 0x3, 0x4, 0x9, 0x320, 0x9, 0x7f, 0x483600000000000}, {0x1, 0x0, 0x8, 0x6, 0xdf, 0x8, 0x1, 0x9, 0xf6, 0x74b, 0x8, 0x5}], 0x3}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x150) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000040)=""/59) 20:01:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x2, 0x4, 0x0, 0x9, 0xf8}, &(0x7f0000000100)=0x98) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000ce5fd8)=[{r1}], 0x1, 0x0) ioctl$int_in(r1, 0x800800c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f000070f000/0x2000)=nil, 0x2000, 0x7, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="dc000000bc7d059ff8ebddc764b0b595c15b43a7bb4ff9e60c320960f21bf5f4d77eb22b85d5072a04fa7d02a31b13984513c97f7d51d3cbe86c7ded430b5253705fd9abe8edbfba005daa18752093d0901e7c23de6abea0ef575a3f39c49f899f31af71694af39b7b0e11c484e11738d12328b47646a7f58f8ea523cd742ad1a170b349dcaccf1e82d71623b4d83ceffb2942b330bc83cb0be566d5f07b5b3d79a922ab52781a40ad3c1450c73c0f157b8f1979602f5915fbe27cec38eebe08d78aaaaca3d015a3a6b569edbd7458a0addcdcb03430bf7207bcffa68e25a20a"], &(0x7f0000000000)=0xe4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0xffffffff00000000, 0xffffffffffffff49, 0x20a, 0x171, 0x1, 0x1f, 0x19, 0x7, r2}, 0x20) 20:01:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$nfc_llcp(r2, &(0x7f0000002700)=[{&(0x7f0000000100)={0x27, 0x0, 0x2, 0x7, 0x81, 0xfff, "3481bfe3b8e0e5fb6470f2563c7cb9baf5602fe3a404526d3f01aa086e3cf22dddaf07b3fa141602f36bcec37bbb2ff71ffff589caf36724c0a1f98f5e1b54", 0x5}, 0x60, &(0x7f0000000240)=[{&(0x7f0000000080)="cfce4b5e78f489839e1acffeb988ec5c5ce4f2306db438baabde8b79", 0x1c}, {&(0x7f0000000180)="9e5b03a26eff740dcb4d57d21e99dc57dc3fea3481ecfefefb0185c3b01d7900b969c0df32d0fd5035cf35b7489546aed89fa6a2e6a8988a9bde09a18e774a966214eaa5ad2606a99c0c841f64fbeeaa57071e90db5a0524a9bad211478e9241dc67b82a32469382de42e20803d28227c189df200dd4c6c51f934009c952d0a3ef4dd2371d1ddbf32b3559716be26bb3572b115d81922dbf35d8fd2c9a15325c69cdb2", 0xa3}, {&(0x7f0000000380)="a24a99c280d6039c9109118ca2319edfb707b44bffb759b384d7719f25b7f138e7e95fa46314c6df49d7db593ceee8eb1c89428b1234f8acfecd0af358cf0f2565e9c17622192176ba9af15fa25e1627f3675d30260cde2f1a1d26bbb3acb09d8693a686f123b4b555391fd91995ebb117affe51b38737ea851370c2402e285c9fb8861389ed6111c1d75f9902a9e0edb109989800b886ff795b0a8520742babfb3a1fcc7ebc167558d1a73c2bd28d9b552927a72cfda08a14b132d1c0b3a72b19550c45638c3d4378d25585b17a482abb86e67a6672611638b830f836fd1ca289df6b0421de76e2b40e6a0123e4", 0xee}, {&(0x7f0000000480)="c4b9cd1b6aba1bc730a54fc1c3db2bcf692217c9f0f417f8a48e0a35259dc74fb2819caa46ceac21e57278028a76e6770999c7c926c880075f18c265e59a7129a4a3d5e2e7fb116bded5a4e6268ff243610bbdbb2b8dbcb6fc77710b8f2e0e2766cafda5aba4d8052e9b7fecc312516d6370211726873cc2d41f7094fab556b90bc286d364a12b", 0x87}], 0x4, &(0x7f0000000280)={0x10, 0x11f, 0x9}, 0x10, 0x4000}, {&(0x7f0000000540)={0x27, 0x1, 0x1, 0x3, 0x2, 0x20, "4767e204675b18b073d9775c4890d3fc700340cd408d1063f474fffe1c39666c8d71bcf434932a18510eca263c5bbd798bbf4691ac19270bbbb6af1dbbf65c", 0x38}, 0x60, &(0x7f00000005c0), 0x0, &(0x7f0000000600)={0x60, 0x10c, 0x9, "717fecc891198e6e56d9a08a1f17b5dbfc56e054b686d48dccd29b023ca68be66a71ed4fd00ee33560de8d4fd27ea40d3301e2ab83ba3dceb95b0a2f91d2d8030810371cb78e0497ce0b3c"}, 0x60, 0x80}, {&(0x7f0000000680)={0x27, 0x1, 0x1, 0x0, 0x3, 0x4, "7caf406a0e4027211e62f2097418bc20ce7f3bc09945be954becee3ea36a67e9e82a8074408bc38c10b5708039705df22a695f7b8dbe6cd36493078da17d31", 0x7}, 0x60, &(0x7f0000000b00)=[{&(0x7f0000000700)="db7ef7e9a6c2d7b928154ba1a2dfbdfb1393a1edefbf3765fc2c129dc9f2d58a982c7f583c0eb5a8fc36e9a24dd72fcda0e451d44cb12bdafc2b38fe331d128e68267e5e22c0a4bc6e361d3552666cb045ca84e0ff5ae0f9062439c5c0d5889c517964e742b51683d7401433c8e8acbc09877fd0dce1d22f5fd945b479e06b1ceb357a8c94c9b0c651ee650a36d4066afffe4d0d99a9d3db39801246e143052bf42aa47c48d2b338c5572097992654f0ab235479a788ea318ad051cd60f38d05dc86fecf320eaad44b28d026dc8743b29704d9fba33ce2e2e94f879bd95caba430bc1592e1784d4ee5fa965f4ae572ea1b02f9d18cf62b", 0xf7}, {&(0x7f0000000800)="e6205cf2ffcafc0172ba6d589e22ddd413c56a6968f3360a2ceb5b59c7dafd4064d71fc01273b8b0694cadb075939b062794c2081914a30efcdbac2b1c04265b79f79d1bc86cb3afc89c0d8f59d2c8a00f7a4d1288997a5e5e65e404b5dbdad7f5bbd63799cd4fb5ac269d90733357564eb50cc130d8c86a9206754a372a1581", 0x80}, {&(0x7f0000000880)="7ba0555968b13d1baae82def9d569b34022d04a0b2ad984fa1984f7f60e40ce5c2f1c7a5a543e3c3882114f3e19fa66f3f9152c2f1f4854332ea9eab53c3e46ed572967d344462aa2807745b8533c676dcb3cb647b55ac94e10592ec37231da774331089255d1bbe17ca5c97ec127b215f9ee16ce2c0e84b1a", 0x79}, {&(0x7f0000000900)}, {&(0x7f0000000940)="a74bee6df177b56a6f2c886bf2cd8be4e2a9b80ab5d33e88ab1e232d6de51b9e8c147dd3aa90891299fc36607415e8a97c7c2571657fa8bea49ea8ef18175f7cc6879cd44ecba524597e7d141d880f2e90bbf4845b889cd046b7563e8ac0890d88dcdd6354857f74f956470ba7dc6e03f023975db5f494e1e2579a155cc7d9308469ec7fff97ba71f4", 0x89}, {&(0x7f0000000a00)="438400e0264c6a96c653cf23fa4d0311685b1308ebc88e9a671f3f9309d82cf671613c0cee96014237295e78ea6fc7c3c3e3020ef906d86c2f1419ee146b596c86e801218394d81836be1f5286bcc432860adaa4ba5e787befbd1fe850b0cf3829abb5583d258928dd49397a8824aa2958c19d38d16d24c102a3a40d600d646493ecdde849e1c7e388944567618ec3a630f4dcfe16b4337619fd43d91a0eaaed553c17b967c75d3b5a5bed42211672f8d99d56f8d1f80317fecd1023d87bba308968656644765ce6e6b9c1b6c02753500a0a49128f15b017e78425849e430124afddac9e5d214d4646cc48", 0xeb}], 0x6, 0x0, 0x0, 0x20008000}, {&(0x7f0000000b80)={0x27, 0x0, 0x2, 0x7, 0x8, 0x80000001, "9f4308b18fbf82d2c3ea10a0c12edca8fb43dbacf0b9baf1673d10fb273d16e3e352d779d1f7ad2d9696645436175a6448bbe52e5fede259a772ceb7be1216", 0x2c}, 0x60, &(0x7f0000001ec0)=[{&(0x7f0000000c00)="c4d76e1a", 0x4}, {&(0x7f0000000c40)="77fa56937ba8f45dd195e80071d0792b153c4a0b4b1aa4efdebe6be7334b6db47fd778dc645255659601e651974f329831ac2d4f9d551e1179abc338ecada44f6231dd2a0f29e462be2ec6a38bf3e7284edd846ed26e6ae412a03dd58ac33635420b4c1963b6df3af3e4c0c6d55b39ebef0d8f65cad75d6f2c26ecafbe42d7962df538cebaccbac2ae30bc662e9194f94b2b729f21f1d7555a5587d84626b6bb2a562b8d39a8d718e752e4f31e1c62ea6c2967f4ed7ac03d389448ece4b49f6fb7b7f794c8633a2b90c9891a299a614a3c6484d9a73031702eb448af49b7d7954107077aaf8d6e66d8908530acc01c0f47dece343ae4c51a5f", 0xf9}, {&(0x7f0000000d40)="92b552b79e39630e0ed4a688af12d507d63fc92ebce54088f0fa9be88767aac2de71d30c8519ac3e8d4275781cd94e852faa174e7bae85b0e40b796c447a025b53d7", 0x42}, {&(0x7f0000000dc0)="541cc58446865b747098356ff5bef6874809c0aa5819cd49ccb26ffeffcd37a840667466ad4c1ca8e56c364b672e4b606e06af2f0e1c065aed9b0049245ac2382134d0d473ed5e1cc5d0baea92dfb21e", 0x50}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="cc8ba9ec3b7430603249a649fdf016e30b0b2f9a4ae8665ae21cf80fd316ce404efe780037e1f4a0ead1949da2ecbe49fe949456e70be38608201eab577a311a93d4c222623e", 0x46}], 0x6, &(0x7f0000001f40)={0xb0, 0x3a, 0x7, "26b80e6b7c4050b869b93e19c707fd2cd7a17788deaf36367be59b4d61f8ebc521ecdc1878379e1e27687c7c966873651da590e5aec393cabb6429cde736aa0e38038794e700cd05ddb6cd22212a3287ebb7a87aaff8b3a01c920c4a77057541c1ed594a529af4bca601121892fc639a8ff461e9e92377329c8931ccb1ffa74645f2c9aa72dd740b18214606fd48f6355123be5d67e2ba3642b27164f9"}, 0xb0, 0x800}, {&(0x7f0000002000)={0x27, 0x0, 0x2, 0x7, 0x9e, 0x800, "efd9677305d2bf66652d67fbb67c9418b84c9d54d5c8eac8a396481e2606a75b281a2d749aa1ace39cc74d5d5ce3ca14493d082f45d2346c9e9abcd6fe6334", 0xd}, 0x60, &(0x7f00000021c0)=[{&(0x7f0000002080)="7849fbbd26e929e71a03477e034e3fbf53d239981673c1476cf15e8e7ea18ee4245bf270568c86c4869c8299ef8c057d0e26de0e22865342956ab9ddc36f0821ffa93b6c8886f902380551", 0x4b}, {&(0x7f0000002100)="bdecf9ab801fb69898ca7fed27043f1d502e855e978882ab14d1cabc0d9242ed2675c0a9b22fceae198002c60e66a61a65476e46836774fe5df8b9eec48aa20241f674525d93c06cf9cd6433598642456a3ac02dbee1483a53dd6b02cb68bece5e8aca732432e3aa8d362a2d29e809732037c05209aaa7a5b8e0bbccd0a0f22a8be57eabb2", 0x85}], 0x2, &(0x7f0000002200)={0x100, 0x1, 0x80000001, "333687755bbf004e0ce94b8685e3962664ac8d7c43698ce713074a1d75115dde58da0eec3631acdae5380e8fe60c758d406833dfa3ddda1ef9fdfde943967d7b4f77a14773246aaa1064342a3b5d2212f775f008e2fb907437de3eb8b6156db1ae68bbc926bddecedf33414508e096d2da85625061a525c69fc10a36312875fd46caa8e1b69b9b34e62c77d9ec252cf968a7bdfcb6b0eb279067322f72b0e87d0b23833c7cea32d7e76839701c9faaa2f92e6e1389452bcc7f19e3214b765aaabca56c05fdb0527843446aa99b48309fb58c5b217b87494c6b6f686565f7b32f4874edeb56ce6cdc59e829d56f2d"}, 0x100, 0x20004000}, {&(0x7f0000002300)={0x27, 0x1, 0x0, 0x3, 0x1ff, 0x80000000, "58e95a9a35fdaf868da1abbf07768ed511d2fed8f5c7f3e81541a4895bf4a661ec740ab89cb44cac1461a672dabaa763e95b37f5936b9652d3b12d5e201197", 0x1b}, 0x60, &(0x7f00000023c0)=[{&(0x7f0000002380)}], 0x1, &(0x7f0000002400)={0x100, 0x103, 0x4, "ad10d9b2400e838aeb820c4b6a3eba2c5a5a19ed573742af6585b41d53ce5d0d888f4faebac451b43577b4bc999ce17acd0e5d7b531ed6676bc7badd8d03af6c0c3c72eb1704b5c9623ceefa1a4a614a9f70851a7cd3f34de00eb2c3f8d8aa8011cc25cfb81e35f4d13446a367268cbb96481df8316b6ee9b8985e251424e4a4279c1b16287dfaa8521d29eff1261db904e8edde1ff6907b8a9243ac112d063b1320c1a6ada18e6609330c5c3baaf52555f6ffe954af0d424cfa964541798ba123ae78a1ff7bee4c6f0a4ad1eab208f47c8b0f1ff51cd01eb5c4c11c47af0c941ac39858811d4d078b325858"}, 0x100, 0x8001}, {&(0x7f0000002500)={0x27, 0x0, 0x0, 0x6, 0x2, 0x1, "9423e1fc5d8495e7c9dbe65a5775ebd9343f52fce61e4f24f3c51c5032713be8a6884daba307e831b0c62b5de10f05e5771fc1b07d59338a7ebf30ce96e5ab", 0x17}, 0x60, &(0x7f00000025c0)=[{&(0x7f0000002580)}], 0x1, &(0x7f0000002600)={0xe8, 0x0, 0x40, "e4b2e93826493a50a6d86be6d9ef505e69cf7a104c48dd2757ca2f496f0b589415b20106e210da95904e2c834958f0ab91d0294d722ea308ecdcd0551890122f262c8c721a25b74b66df9fdb89cfed04c0b3f0b1c940a7a578cd3a4354fe4b5572ecaf23a163f512eb6f1ae80965e1e6009f52bebfd509d76158e4f749ca8cfe1bf28f6bba0ec4cf5e0682755c44243f1c741ba5bacb431b9bf315a7b39559cd9f3e304d00f1f64b2284663c029e650a716a8433407993158e6d5c16ca119e281e42be824847cc80a476e98cff1148c4c2ffad"}, 0xe8, 0x10}], 0x7, 0x4000000) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) [ 129.778063] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:01:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:59 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000026c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000027c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002800)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000002900)=0xe8) getpeername$packet(r0, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r0, &(0x7f0000002b00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x89042}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a40)=@mpls_newroute={0x5c, 0x18, 0x304, 0x70bd26, 0x25dfdbfd, {0x1c, 0x0, 0x0, 0x6, 0xfe, 0x0, 0xfd, 0x7, 0x100}, [@RTA_DST={0x20, 0x1, [{0x3ff, 0x10000, 0x9}, {0x1, 0x10000000000, 0xac, 0x6}, {0x37, 0xffffffffffff7fff, 0xe0, 0x7}, {0x4f, 0x400, 0x100, 0x100000001}, {0x4, 0x2, 0xda, 0x3}, {0x6, 0x4, 0xc7, 0x3}, {0x3, 0x4, 0x1, 0xfffffffffffffffc}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x33e8}, @RTA_OIF={0x8, 0x4, r2}, @RTA_OIF={0x8, 0x4, r3}, @RTA_OIF={0x8, 0x4, r4}]}, 0x6}, 0x1, 0x0, 0x0, 0x4040}, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') read(r5, &(0x7f0000000040)=""/230, 0x20000126) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') mount$9p_tcp(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x8, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_loose='cache=loose'}, {@uname={'uname', 0x3d, 'prockeyring!GPLsecuritycpuset*'}}]}}) 20:01:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/autofs\x00', 0x200, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2000010, &(0x7f00000011c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@loose='loose'}]}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000140)={0x1000, 0xe813, 0x8, "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"}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="97aa89464f0e2f2b932aee627aea1f84aebe73c4f424656cff31c4cd179af23a0b908e1eeebdb364", 0x28}], 0x1, &(0x7f000001ef08)}, 0x0) [ 129.856354] netlink: 'syz-executor4': attribute type 10 has an invalid length. 20:01:59 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x3f2, 0xa1) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x5) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3f9, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r1, 0x9) listen(r0, 0x7) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) socketpair$inet6(0xa, 0x4, 0x40, &(0x7f0000000100)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom$inet(r2, &(0x7f0000000140)=""/245, 0xf5, 0x10042, 0x0, 0x0) 20:01:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) ioctl$TIOCCONS(r1, 0x541d) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) [ 129.902409] netlink: 'syz-executor4': attribute type 10 has an invalid length. 20:01:59 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x1) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) 20:01:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 129.961519] tmpfs: No value for mount option 'th1_to_bond 1 0 3333ff00001e [ 129.961519] 26 bond_slave_1 2 tmpfs' 20:01:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast1, @in=@dev}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000280)) 20:01:59 executing program 5: r0 = socket$inet6(0xa, 0x100000009, 0x80000000000028) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000200)=0x1000, 0x4) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 130.012855] 9pnet: p9_fd_create_tcp (6831): problem connecting socket to 127.0.0.1 20:01:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000002c0)={0x5, 0xe4, "f257854ad9a4013d9f9d1fb003e88ae21247a40d81ab111a064ac3d85441fb7e9941417aad3a27fa745530a7dd4594b3edc64f3782e227e44f4284fa40a103ac1bc64c0f7c1c70394a72679ae5e96084fc146918252bb9e791ce6f974456b04a78045f0a1412a6e155c6c0285b98640be6525bb69314d373e7325a7e96bce3e54621fd0f05d0dcb414ddf3b3f671e0a3ab745680d455dbd90a6664f5344243bd366db44d87aaafdfb6947cf29486b33696cbe5543da9828abf1bafe63e7d44d610e0da9978ed514f3c5f22c9a704a039802e9b48380651e4b56b81ef072552e88444898e"}) r3 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000100)={r1, r1, 0xcc}) close(r2) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x848, 0x1) ioctl$KDENABIO(r5, 0x4b36) [ 130.095156] tmpfs: No value for mount option 'th1_to_bond 1 0 3333ff00001e [ 130.095156] 26 bond_slave_1 2 tmpfs' [ 130.102568] 9pnet: p9_fd_create_tcp (6855): problem connecting socket to 127.0.0.1 20:01:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d2d345f8f762070") r1 = socket(0x11, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @ioapic={0xf000, 0x9, 0x1ff, 0x7, 0x0, [{0x0, 0x3, 0x5, [], 0x9}, {0x2380, 0x0, 0x1228, [], 0x2}, {0x9, 0xdbf3, 0x4, [], 0x1}, {0x0, 0x10000, 0x3}, {0x10000, 0x4, 0x1, [], 0x80000000}, {0x81, 0x9, 0x7, [], 0x5}, {0x8, 0x7fffffff, 0x0, [], 0x5}, {0x10001, 0x8, 0x6, [], 0xce77}, {0x3, 0x1, 0x80000000}, {0x3b08, 0x6, 0x7, [], 0x10000}, {0x9, 0x5, 0x7, [], 0x3}, {0xfffffffffffffffc, 0x7, 0x3ff, [], 0x3}, {0x200, 0x80000001, 0x1e, [], 0x40}, {0x1000, 0x3f, 0x3f, [], 0xffffffff7fffffff}, {0x15a, 0x0, 0x8, [], 0x5}, {0x7fff, 0x7, 0x6}, {0x100000000, 0xf15, 0x200, [], 0x610a8909}, {0x4, 0x5, 0x4, [], 0x9}, {0x2, 0x7, 0x4, [], 0x9}, {0x7, 0x3, 0x2, [], 0x3f}, {0x4, 0x1, 0x7f, [], 0x80}, {0x6, 0x2, 0xc6d, [], 0x3}, {0x6, 0x4, 0x5, [], 0x3f}, {0x200, 0x0, 0xaf7, [], 0x101}]}}) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000010000002400000000000000"], 0x14}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400000, 0x0) 20:01:59 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x40000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000100)={0x0, 0x2f, 0xcb68, 0x5, 0x2}) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) setreuid(r2, 0x0) r6 = msgget$private(0x0, 0x20) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000000)={{0x1, r2, r3, r2, r3, 0x3a, 0x6}, 0x1, 0x8, 0x100000001, 0x10000, 0x4, 0xffff, r1, r1}) socket$nl_generic(0x10, 0x3, 0x10) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffffb) 20:01:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:59 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x4a00, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') accept$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000500)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000540)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180), 0x4) sendfile(r2, r2, &(0x7f0000000600)=0xffffffffffffffff, 0x0) [ 130.212020] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 130.222787] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 20:01:59 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x8002, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000100)={0x1, 0x97, 0xff, 0x4}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket$inet(0x10, 0x3, 0x40000000000010) recvmmsg(r2, &(0x7f0000000080)=[{{&(0x7f0000000500)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/71, 0x47}}], 0x1, 0x0, &(0x7f0000001b80)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 20:01:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 130.261928] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 130.271830] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 20:01:59 executing program 5: r0 = socket$inet6(0xa, 0x7, 0x100000003) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc99) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe0000eb1a5d6f0000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="501000009078067b"], &(0x7f00000002c0)={0x0, 0x0, [0xfffffffffffffffe, 0x40000000]}) 20:01:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:01:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000000080)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x900) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x800) 20:01:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x2000) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0x622) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioprio_get$uid(0x3, r2) 20:01:59 executing program 3: r0 = socket$inet6(0xa, 0xfffffffffffc, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000200000000000000070000000000000001000000000000007effffffffffffff090000000000000007000000000000000000000000000000000000000000000008000000050000000000000000000000"]) r2 = socket(0x400000000000005, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r3, &(0x7f00000000c0), 0x80000002) [ 130.380524] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 20:01:59 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x3, r1}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) 20:01:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x88500, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, &(0x7f00000000c0)=""/131, &(0x7f0000000280)=""/87, &(0x7f0000000300)=""/77, 0x7000}) geteuid() ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000380)={0x8, 0x1ff, 0x7bd, 'queue1\x00', 0x6}) sendmmsg$unix(r0, &(0x7f0000001c40)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}], 0x1, 0x0) 20:02:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x1d, 0x6, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) sysfs$1(0x1, &(0x7f0000000000)='eth1\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000003c0), &(0x7f0000000400)=""/4096}, 0x18) 20:02:00 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x6) ioctl$BLKROTATIONAL(r0, 0xc0101282, &(0x7f0000000100)) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x1, 0x6, 0x0, [{0x0, 0xae01, 0x6, 0x8000, 0x9a9f, 0x5, 0x1}, {0x0, 0x0, 0xfffffffffffffff7, 0x8, 0x80000000, 0x100000001, 0x7}, {0x1, 0x978, 0xfffffffffffffff7, 0x200, 0x7ff, 0x1, 0x5}, {0x1, 0xa1c, 0x2, 0x8, 0x6, 0xffff, 0x1}, {0x3ff, 0x3, 0xffffffff00000000, 0x6, 0xfffffffffffffffc, 0xff, 0x4}, {0x3ff, 0x4cb9db65, 0x7, 0x1, 0x0, 0xa54, 0x8000}]}) 20:02:00 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x14000000) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000280)) 20:02:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000002c0)={0x5, 0xe4, "f257854ad9a4013d9f9d1fb003e88ae21247a40d81ab111a064ac3d85441fb7e9941417aad3a27fa745530a7dd4594b3edc64f3782e227e44f4284fa40a103ac1bc64c0f7c1c70394a72679ae5e96084fc146918252bb9e791ce6f974456b04a78045f0a1412a6e155c6c0285b98640be6525bb69314d373e7325a7e96bce3e54621fd0f05d0dcb414ddf3b3f671e0a3ab745680d455dbd90a6664f5344243bd366db44d87aaafdfb6947cf29486b33696cbe5543da9828abf1bafe63e7d44d610e0da9978ed514f3c5f22c9a704a039802e9b48380651e4b56b81ef072552e88444898e"}) r3 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000100)={r1, r1, 0xcc}) close(r2) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x848, 0x1) ioctl$KDENABIO(r5, 0x4b36) 20:02:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) write(r2, &(0x7f0000000840), 0xff98) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000040)={@local, @loopback, @local}, 0xc) 20:02:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 20:02:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x6, &(0x7f0000000280)="9cb4f070bf4070") rt_sigpending(&(0x7f0000000000), 0x6c) 20:02:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000000c0)={0x3e, 0x6, 0x0, {0x2, 0x0, 0x15, 0x0, '}\\cgroupvboxnet0eth1*'}}, 0x3e) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000), 0x4) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @nested={0x8, 0x8, [@typed={0x4}]}]}, 0x24}}, 0x0) ioctl(r0, 0x4, &(0x7f0000000080)="d351e9379fd45fd65481cf") 20:02:00 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0xc1004111, &(0x7f0000000040)) 20:02:00 executing program 6: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000100)={0x2, 0x0, [{0x2, 0x2, 0x0, 0x0, @sint={0x1, 0x6}}, {0xfffffffffffffffd, 0x7, 0x0, 0x0, @sint={0x8, 0x4}}]}) r1 = socket$inet6(0xa, 0x3, 0x31) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x1, 0x10001, 0x7fff, 0x3, 0xffffffff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0xfffffffffffffffd, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) write$binfmt_misc(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="73797a31a88dca03e0df93730006de73f42b0e74d443bdc28645bf2fda74ed24e6e8c68e8db8a84e46c37f178cb27c9565c3a83c69b78119d9b2702314ac3909fe9231cb8adb75f50bae8905453e6e9f063581bca5fa2a4b260cd869bb4e76bffaf1b8d086df0d73741e0eb1593694d4c4c15b8ab5bebc9be916c232b3e943939491539a1472563b37ff20a7fda49531554872c9ff70e67a0420e7884795e8c99aa42a6f0b84bb92a92644963c0f4d1d1977cb3e0e190a2e53aba41631d5acecde7efdc7c0df3b3b76bcb1140b3dd5e99a15b999ce6cfb774a54ca01270810d90c6ae0d70e63486f389e68e4ce99c217bcaaf7449f52599029b3512e420a7d029642f2f86b69bd75315f71081ed1f29b9544dbf84bf3ae9e0248563a89cd7f6da74d7be34e6823118dc8fc4da7c48a1f319a3e4d1e588da603282a19f8d4d0ac67ea6e386db7c75a7021043baa416b38c44bca1158a68f44e75e466c88237adb81adf42d0440a3ccdff0bf6ce64416ee4781dbbdc8f8fdcc87250b791646673618b2f2a9afe74141ab1f5215b2885241b5dc6ed4d897dbd36e2009df097d9ee332184bc71e986b59eda38f0ac207b73ced382743189e29a6c13953382221efdcfe3e5c052d2ba3c7212d9de396c7580b48e8df689818beecdd1ee9acb0664f35a38d848f6caa8148a0fc34e39122a814c167e2f6ff17c6f7f56f5a40616244163c37afa3af6c05230766654e7ce37cfea899826f8d023b27e642d158102d60db112abecce457b8f8bb6835d8a7fa5fa1f8f94f5457fa648273ccd60bb7e2b4ed319e4d528c8de12428da3be485c0679d0d72f2311e992008b65f2a158fb89e6e9812c0729f22a970247bd2467366976e069021c871c20229129f1f99e0d369fcd70d10687671464490063c982c93dcccf9c1ef5c6131001af41c4366c2ec9150d4e6a8f8b04d8de782f7264f1e781da519b4d5f1c148e49166c60d4a5839c7b12da608ad2326129dc4d0ebad6fb7f6b49d59c912c4e9c68ddee45f50cdd95aec9c9b83f3dbef53f5ecfdc5e7504697a47e165683ff5225856888857b787aec43b8ecd7ee7bbaa9701e3a05974faf805e8e0775bebdb99b58cfab7d972429cf5b7da560424fc93db1e49856dd96e617faf0cbc48c39e0cf034d85695ce0b8d46b0cd8d15db8a06a9c21dbb1a4a579f9719728e3eca4e51d0ad77a097def02c2fee0006a5d9bdc0f5167286849e6825334b3730b0c664dc1acb87ab65b14f2d43fbb81746f3094d490f20fecc75e6af39b97155b2ec00317496dba1f356dfd3f44b668f95c14288c703bf957eda82d24569c9ef7009f3f927545c864ae7298539f520de1da316515c3812532f38f6f280e330863d1a520f299c3d04a01f3d6ed0e668f0379f9052b72ad30fa12d91f1b0fc90b705b8ab7c3c116f6dccf64ee29cabdc9de741b6aab1229f792478330b7d97bdf30f08da4606baa717328b83e8b7e9deb0da3e96080bc856d8e135e7c3417435c0ef95b0db61acfcd450744e51cbb88745a3036bb286fff8268fb7f89cc96d2efced0747f985f0b7b1c1207e99036a947cc9259a90824713dc885606c006a976270f860d603f69439817976475d655f7140f0631f467c14ed535e557394cc380ad6cc6a9516485dc81aa4a91357243ae568e7bba2284024a89fa4f5d59b4db6a89918f6343042d0660ee6a5469cbc695c11972349afb6f0170fd7140906592f74d6529d348f2862a1bf12c7f96cff1c4371da42ec6483a0ff687694d0a2e7cf55ec64aafa201f8ef096bcfe6b6ff0f6710420a9189e46b93c45fb478293437e92baa0bd00fc12d93642eb804be1e480838d53169f42253c951fe2dfaef229d866fed18db0ed5ea0e5bd5cedb969d1b3c64fe9e9ae03a31895b5954ddb899ad1def85a835c4191f884fee1756bcc8483a9dd498b1eefb69911136bc287481f3e1e05894bf402d8cfefd5edaf30c77d10f7a5bfc29d88e78eea17175f8e424e3024fd79d0322294017e4933162adea1a50a688e6cd43137240e6dbf1ea385ef4c1dd10dccd8ad00ba2d258fa7b8d37b4d210635f40586986b38aff568f97a4f30756978e5e4f56831a77324cae848c2dba4e407e771c481384f681d7dba940314777132dd5935d23ec035d674d3145850c9b2008d366b5c18e5de3fe922c20b8fee71a3603b8de40f1deab8939b21e650606cec05d2c37e370b2ad15aa85914ede4543374093905f5869613b8cdbd59b9dcdff8d7b8229b8e9af7977b09c932dc2322daa1ac701a99f5641a8477a54664b05314c52f6f6a898bcc81112c454764b3996aeeec8a99280c39cbaa4d06e60a4bc1efe9ccb187455e033469e3480bd91ef000cc79b857b5d3f25bfc7b49cac38a553435f9a222166a7ac9bce3c0b19073dbdd0d05343cb3402174a9afda2e3618af2bb7d5fd1e3d83b286fba7236adebd19660bf8fb1bd2ecb1263cc65ed9c07065cc972b600a558405c9975fb581cdb2704e9cfdb9214a52f31231d5dfcee87d5f2dd4069a597add652bab0f20ca01eae2a835be793bc227f1fff0b958e86fb58595ec10f27efb1ff5ffc19af4515a26b30a2194fb261ff61ef2cac7a776575fbe961fd98cd9055dfd2ae35bb58dafa5418af2f7d8b18b2557f603ebfabfa3e044cbf33ff32a56def0ab9c18ba24d91f501014c14148a1cb764cccf211c6caf106b0"], 0x784) [ 131.034233] dccp_xmit_packet: Payload too large (65432) for featneg. 20:02:00 executing program 4: socket(0x1d, 0x0, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x288c0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040)="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", &(0x7f0000000140)=""/40}, 0x18) 20:02:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@dev, @rand_addr, @multicast2}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000005806000000000000580300005803000070050000700500007005000004000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000001ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000c0830000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a7573725f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a64686370645f657865635f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x6a8) fstatfs(r0, &(0x7f0000000080)=""/101) close(r2) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 20:02:00 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000140)="0001000000ff000000000000c9030000ec00000001", 0x15}], 0x0, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x654, 0x80000) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) ioctl$KVM_GET_REG_LIST(r0, 0x400452c8, &(0x7f0000000080)={0xfffff0d1, [0xc75]}) [ 131.139387] Unknown ioctl 1074310762 [ 131.154183] Unknown ioctl 21532 20:02:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000300)=0x10) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 20:02:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000108"]}) close(r2) close(r1) 20:02:00 executing program 5: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f00000002c0)={0x10, 0xf000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x14, 0x18, 0x7ffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x60041) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x10b080, 0x0) write$tun(r3, &(0x7f0000000300)={@void, @val={0x3, 0x81, 0x9c, 0x8, 0x1, 0x80000000}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x8, @broadcast, @remote, @broadcast, @mcast2}}, 0x3e) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000200)={0xfff, 0x0, 0x16860e79, 0x100, 0x91, 0xeda}) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x400, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40804) [ 131.188199] Unknown ioctl 1074310762 [ 131.201314] Unknown ioctl 21532 [ 131.219016] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 20:02:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 131.305710] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 20:02:01 executing program 1: r0 = socket(0xa, 0x802, 0x88) socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x15}], 0x1) 20:02:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000001c0)='L', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a11"], 0x34000) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x1) accept4(r0, 0x0, &(0x7f0000000080), 0x0) 20:02:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x1f}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x400000020014, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e3b1932e91d5093d52042f883c57e3e3284cd7c96a8196d91a4eed81342bbaa0dac38594aaa70c74e54e96a3997e71ebe1d90d5402847fb1a308b6166882cac1", "be9555e674af317b1d5f69f29c02bf256e1e3569d373db9c1809eb017e6b681c"}) 20:02:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) mount$9p_fd(0x0, &(0x7f0000002200)='./file0\x00', &(0x7f0000002240)='9p\x00', 0x0, &(0x7f0000002280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000000)=""/127) 20:02:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)=""/209, 0xd1}], 0x1, &(0x7f0000001c00)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000001940)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="23a500000000000078b441ea0bf65f0cd29ad9a69e5ef91514f96786d9cc3b829f270d8ad017b0aff508d8c04dd76d1581dd495192ea3cb8e6dfa68de9f36c7c95bb41eeda32d18d82cf4806a55f3bb23a55fcc6c775d6720a8ef9072a138afd94790d6c266248d20286f7844a6edddedd1efc6a4708166f95d4d025b928e24b68"], @ANYBLOB="01000000000000003d000000000000000000000000000000"], 0x48}, 0x0) 20:02:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x20, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) lseek(r1, 0x0, 0x4) 20:02:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000180)={0x3, "2a6eb1"}, 0x4) read$eventfd(r2, &(0x7f0000000080), 0x2f7) write$eventfd(r2, &(0x7f0000000040), 0x8) 20:02:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000100)={0x4, 0x8}, 0x10) sendfile(r2, r3, &(0x7f00007ed000), 0xffffffff000) 20:02:01 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") timer_create(0x8, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) socket$netlink(0x10, 0x3, 0xe) 20:02:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xffff, &(0x7f00000002c0)="025c030000245faf7640648a76f513c3447975d77b21ca8570285a7c3d805651f1207ea64a561e02301884abe3ddd896d81b6a0d0226c769dd3f3388805c292f9474df7cc0b068717b8ef8d648df5ff9070b66767320e0dc0ff07eda0224df3363d7b36672a9f1c6934d4286ef255874764b2dc324365e77af9a04d30045b5f26adfd7294b4a30e46f33e7a6c68a5f15baa47f56646de323a50ab7425eb08488cdcfa7f7fb4a1d3e40800bb0") r1 = memfd_create(&(0x7f0000049000)='\x00', 0x0) openat$cgroup_type(r1, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x7, 0x6, 0x4, 0x10000, 0x8, 0x6, 0x80, 0x100000001, r2}, &(0x7f0000000140)=0x20) r3 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r4 = dup2(r3, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0"}) write$sndseq(r1, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 20:02:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x3c, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 20:02:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='nd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',groep_id=', @ANYRESDEC=0x0, @ANYBLOB='.\x00']) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6bfbf148, 0x22040) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000240)=0x6166) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7fffffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r3, 0x8}, 0x8) read$FUSE(r1, &(0x7f00000040c0), 0xae7) read$FUSE(r1, &(0x7f0000001000), 0x1000) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x7}) close(r1) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 20:02:01 executing program 2: getpeername(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000001c0)={{0x7, 0x6, 0x1, 0x7, 0x7fff, 0x7}, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffffff9, "7ad1098d051ee8bd50e871c3ee1f83b9ce19497c9fe533e60e84a156d0f5ce05c4dc6339b4ff07163a0917b7fd8523316003eaf3f8c9aad55d050ded582d9ebec4d17fd74f87235f78d15793ccf1e9b8bd4c768cfb4ad3e9174d94ef5802be6eb5f5dc8b00d55e8c3de8729abf61c56cd67dba5c7c9ec7ba8ca7741a099a5c0d"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f00000002c0)=0xfff, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) [ 132.032117] binder: 7083:7086 ERROR: BC_REGISTER_LOOPER called without request 20:02:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0xfffffffffffffffc, 0x0, r1}, {0x0, 0x0, 0x0, 0x2, 0x3, 0x8, 0x218f}, {}, 0x0, 0x0, 0x1, 0x0, 0x4}, {{@in6=@loopback, 0x4d6, 0x32}, 0x0, @in6=@loopback, 0x1000000000, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 20:02:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 132.087929] binder: 7083:7092 got reply transaction with no transaction stack [ 132.095502] binder: 7083:7092 transaction failed 29201/-71, size 0-0 line 2759 20:02:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) unshare(0x54060000) getsockname(r1, &(0x7f0000000100)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) 20:02:01 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x9) exit(0x0) 20:02:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x7fffffff, 0xef33, 0x4, 0xffffffff, 0x5, 0x4, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1000000, 0x4) 20:02:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x100000000000000d) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x10080, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x7fffffff, 0x401}, {0x6, 0x7}, {0x7fff, 0x401}]}) sendmsg$netlink(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000800)={0x10, 0x2e, 0x1}, 0x10}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', 0x2202}) 20:02:01 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x10000, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x20}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}]}}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000)=0x42, 0x4) 20:02:01 executing program 2: r0 = socket$inet(0x10, 0x4, 0xc9f) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) timerfd_gettime(r1, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000a061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 20:02:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001100)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000005, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89b0, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 20:02:02 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7ff, 0x400000) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="5780d01c", 0x4) sendto$inet6(r2, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote}, 0x1c) dup2(r1, r2) 20:02:02 executing program 4: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x101201, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0xc0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000140)={0x20, 0x7, 0xb1}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c7007f6762100000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000040)={0x28, 0x4, 0x0, {0x1, 0x8c}}, 0x28) 20:02:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000140)={0x8, {{0x2, 0x4e21, @rand_addr=0x1}}, 0x1, 0x5, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e23}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}]}, 0x310) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f00000000c0)=""/100, 0x64, 0x5d) [ 132.760139] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 132.819381] binder_alloc: binder_alloc_mmap_handler: 7083 20001000-20004000 already mapped failed -16 [ 132.829146] binder: BINDER_SET_CONTEXT_MGR already set [ 132.840009] binder: 7083:7095 ERROR: BC_REGISTER_LOOPER called without request [ 132.855127] binder: 7083:7092 ioctl 40046207 0 returned -16 [ 132.859250] binder: 7083:7165 got reply transaction with no transaction stack 20:02:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$unix(0x1, 0x4000000001, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x7, 0x6d, 0x2}, 0x7) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 20:02:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dffc, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) chroot(&(0x7f0000000080)='./file0\x00') mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x10, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") acct(&(0x7f0000000340)='./file0/file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f0000001280)="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", 0x1000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001240)={r2}, 0x10) 20:02:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0xffffffff) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @local}}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r1, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0xbc, "abe22255a049c6ef8eac12f76c7d44d97e5157b7f7531f0d4d397d71ce1e1200c34d2a458c09e918f9408683ef8294acbe6db4a9a26b31630d539374addbbe25fe3fb8e8d58ed0a4ec6afffda8ea5fa3c8929e010be8a903ba46bdc4c3e4154a214434db9c98523d9ad793c0851bfe51d4ed15d81d4723e67860b6e2fc8ab1ad3e2261043f6f2751e202416277d8ce3e5967d29d8ba5b88f05622a5c38224e463ec0d8a856b426693c3c9c32f5b4b4b1604c1f56e4f9f332ea04b78f"}, &(0x7f0000000200)=0xc4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x240) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) 20:02:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x1d, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140), 0x1}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x82400, 0x0) 20:02:02 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:02 executing program 5: socketpair(0x1f, 0x0, 0xfffffffffffffff6, &(0x7f00000000c0)={0xffffffffffffffff}) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x2, 0x800) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/4096) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x2, 0x1, {0xa, 0x4e23, 0x4d8, @empty, 0x8}}}, 0x3a) [ 132.866374] binder: undelivered TRANSACTION_ERROR: 29201 [ 132.868315] binder: 7083:7165 transaction failed 29201/-71, size 0-0 line 2759 [ 132.883895] binder: undelivered TRANSACTION_ERROR: 29201 20:02:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000440)}, &(0x7f0000000200)="7f000080000022ca000955a49551785b0c952808bec3cad648ab848bb2c7ec63f4", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x80000000, &(0x7f0000000240)}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0xe8, r2, 0x104, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3e, 0x8}}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xac}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xe8}, 0x1, 0x0, 0x0, 0x1}, 0x0) 20:02:02 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x2, &(0x7f0000000300)={0x0}) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x7fffffff) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) shutdown(r0, 0xfffffffffffffffe) 20:02:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000540), &(0x7f0000000580)=0x1) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@mcast2, @dev, @dev}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xbbb9) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) 20:02:02 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x9) exit(0x0) 20:02:02 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) 20:02:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) signalfd4(r1, &(0x7f00000000c0)={0x9}, 0x8, 0x800) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000280)=0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000d7}], 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x60000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000180)={0x26, 0x7}) 20:02:02 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000e44000/0x1000)=nil, 0x1000, 0x2, 0x40000001d, r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f0000e41ff7)={0x0, &(0x7f0000e41ff0)}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x40000) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000040)) [ 133.024087] Process accounting resumed [ 133.026952] Process accounting resumed 20:02:02 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)=ANY=[@ANYBLOB="70e7f3726308c89e7ace0aee1100000000000000000000000200000000000000000000000000000000000000000000000000020000000000000000000000000000000000"]) [ 133.111967] sd 0:0:1:0: [sg0] tag#8183 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 133.121020] sd 0:0:1:0: [sg0] tag#8183 CDB: Read(32) [ 133.126223] sd 0:0:1:0: [sg0] tag#8183 CDB[00]: 7f 00 00 80 00 00 22 ca 00 09 55 a4 95 51 78 5b [ 133.135172] sd 0:0:1:0: [sg0] tag#8183 CDB[10]: 0c 95 28 08 be c3 ca d6 48 ab 84 8b b2 c7 ec 63 [ 133.144174] sd 0:0:1:0: [sg0] tag#8183 CDB[20]: f4 20:02:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x9, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000000)={0x7ff80}) 20:02:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="c744240000000080c744240200000000c7442406000000000f011c240f21aa66ba4300b0c4eeb805000000b9000001000f01c10f01dfc4027d0e6ce1dd650f381e6b0e0f01df0f4aec0f09", 0x4b}], 0x1, 0x0, &(0x7f0000000140)=[@cstype0={0x4, 0x2}], 0x1) 20:02:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='fusectl\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) read(r1, &(0x7f0000000180)=""/108, 0x6c) [ 133.181837] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 133.181837] program syz-executor1 not setting count and/or reply_len properly [ 133.214890] program syz-executor1 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:02:02 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)="8859c9fa2b52af5fac6bb50c3e381cd353b6edc75ed9dd594eb8193f188b0e6fd01b2ddda3e0a00bc7fed2d822ea737e1586531ff073a8519961d54e50a58ab9e0b5389a", 0x44, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000280)={0xfffffffffffffff8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x49002000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00022abd70000000008014000000380001000c00070025000000230000000800010002000000080001000a0000000800070000000000000002003f0000000800080007000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) [ 133.260987] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted [ 133.284025] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 133.298607] QAT: Invalid ioctl [ 133.326697] sd 0:0:1:0: [sg0] tag#0 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 133.335456] sd 0:0:1:0: [sg0] tag#0 CDB: Read(32) [ 133.340430] sd 0:0:1:0: [sg0] tag#0 CDB[00]: 7f 00 00 80 00 00 22 ca 00 09 55 a4 95 51 78 5b [ 133.349102] sd 0:0:1:0: [sg0] tag#0 CDB[10]: 0c 95 28 08 be c3 ca d6 48 ab 84 8b b2 c7 ec 63 [ 133.357824] sd 0:0:1:0: [sg0] tag#0 CDB[20]: f4 [ 133.363882] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; 20:02:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) epoll_create1(0x80000) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x200800, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user='access=user'}, {@loose='loose'}, {@afid={'afid', 0x3d, 0xffff}}, {@fscache='fscache'}, {@debug={'debug', 0x3d, 0x5}}]}}) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @loopback}}, [0xfffffffffffff3f0, 0x7f, 0xf546, 0x0, 0x5, 0x7, 0x800, 0x40, 0x7, 0x9, 0x6, 0x5, 0x1000, 0x6, 0x7]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r3, 0x6, 0x4, [0x5a7c, 0x5, 0x9, 0x7]}, &(0x7f00000003c0)=0x10) recvmsg(r1, &(0x7f00000006c0)={&(0x7f0000000440)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/2, 0x2}, {&(0x7f0000000500)=""/175, 0xaf}, {&(0x7f00000005c0)=""/139, 0x8b}], 0x3, 0x0, 0x0, 0x3ff}, 0x10002) connect$packet(r1, &(0x7f0000000700)={0x11, 0x1f, r4, 0x1, 0xee}, 0x14) dup3(r0, r2, 0x0) [ 133.363882] program syz-executor1 not setting count and/or reply_len properly [ 133.366295] EXT4-fs warning (device sda1): ext4_group_extend:1790: can't read last block, resize aborted [ 133.380169] program syz-executor1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 133.414251] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:02:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x11f004, 0x0, 0x0, 0x7ffffffc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6d50}, {0x2004, 0x0, 0xf, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe33, 0x0, 0xb461}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x3000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xc8}, {0xd000, 0x16000, 0xf}}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="b805000000b9011a00000f01d92e3e2e0f017a000f20d835200000000f22d80f01ca360fc75d93660f383eb18000c0feb9b50a0000b805000000ba000000000f303e65260f006fa1b9a4080000b82c000000ba000000000f300fc72a", 0x5c}], 0x1, 0x40, &(0x7f0000000240)=[@dstype0={0x6, 0x4}], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:02:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000740)={0x0, 0xffff, 0xa, [0xfffffffffffffffb, 0x9, 0x8, 0x1, 0x0, 0x3, 0x40, 0x7a, 0x35e4, 0x20]}, &(0x7f0000000780)=0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000007c0)={r1, 0x4}, &(0x7f0000000800)=0x8) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac6b, &(0x7f0000001440), 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x800000000044031, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x4, &(0x7f00000004c0)=[{&(0x7f00000001c0)="24584575c2fe8e8e349f4170ccb08334c9818a4534e7807973d98bdc89d67cde50092583d3266820714acc0ca4df758e21cf7e8f2addce834f20d679ce30611f1b6a2e9c72c08c79e7ea38657fb7b22a79818250b8a7fec43e625516923144249db243163107c5b1d3940e3b51d794664a79e469331fd7120f7d423f845692ff8e6cfb64714b1df492bee7d442aea2f0dfb31f598a2369c363797ace8a44696d45bab12bc1455e4f279574dedd288c956cdccf0f81278a5d0d9523c25aa563f0a52d5b5560182e4dcaa6a272de7afbe1b373a3f2bc0fe0623bd086deb8808c938406ad42c51f1ab133835f3d899bdd8e0f", 0xf1, 0x80}, {&(0x7f00000002c0)="d607f1b35f6385c113c7dd51c6e49deb7c8ca0e99b6d35770f9eff1c22b1507f1480ffb0d1d87620eb1a259582caa74fc43fb135d15a606d82746e025f02169f85c50581160ace5759041756ba6c3d87d22881dc87c11e71018e342d4972b2363b9f093094676ea3974226fa1a81c5c9f35d142320e07aa354505e546cb15af944", 0x81}, {&(0x7f0000000380)="ea13", 0x2, 0x20}, {&(0x7f00000003c0)="c7d7b8c4f23c9c681a13c11f25d3ba92b56b0512de459c55b8b99fea67e3345fe85b78dcd2687818493d4fbbdbc9c5b2d509a24d4941ed1fc958e1b19f82a9da7683551ce433f8d9756a653dd741f59b8a9a29982bbff6c815704d160e6dedb26e4b15703e7e8e4d64c72ad8e34a14ed3a78041cd12030fd2210baf7f821cd67cc2cd1f718e590d5dffb1b2c7cf551a24a24fe6ab130be57cbde3c0919f3cd6fedee27f1457b8c7bc92eba6094fe2ae2f2a0b83a3284df0759818b734f140e56ebdabc", 0xc3, 0x5}], 0x1000, &(0x7f0000000680)={[{@decompose='decompose'}, {@creator={'creator', 0x3d, "ad8579e6"}}, {@uid={'uid', 0x3d, r2}}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, r3}}, {@part={'part', 0x3d, 0xff}}, {@type={'type', 0x3d, "84c8d823"}}]}) [ 133.462835] Unknown ioctl 1074021065 20:02:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/158, 0x9e, 0x40002020, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @ipv4={[], [], @local}, 0xfffffffeffffffff}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = add_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340), 0x0, 0x0, r1) keyctl$clear(0x7, r2) 20:02:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80044584, &(0x7f0000000100)=""/202) r2 = socket$inet6(0xa, 0x1000000000003, 0x100000003) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) r4 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) syz_mount_image$hfs(&(0x7f0000000380)='hfs\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000000040)={[{@file_umask={'file_umask', 0x3d, 0xffffffff00000001}, 0x30}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=@setlink={0x28, 0x66, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x2}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 133.524446] Unknown ioctl 1074021065 [ 133.612449] hfs: file_umask requires a value [ 133.616981] hfs: unable to parse mount options [ 133.683487] hfs: file_umask requires a value [ 133.688019] hfs: unable to parse mount options 20:02:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000000)={r3}) setsockopt$inet_mreqsrc(r2, 0xa4ffffff00000000, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000040)={@loopback, @broadcast, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@remote, 0x45, r4}) 20:02:03 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400001) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @reserved}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x1ff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e20, 0xb3, @remote, 0x1}}}, 0xffffffffffffff5d) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x19, 0x1f, &(0x7f00000001c0)="beb66167fa9b4a5316ab1217baf473c975f436e7a1d90bb5de", &(0x7f0000000200)=""/31, 0x2}, 0x28) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x9, 0x800, 0x9, 0x7ff}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r3, 0x314, 0x10}, &(0x7f0000000140)=0xc) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000180)=0x3, 0x2) 20:02:03 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) 20:02:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000006118980000000000000000ed0000000000950000000000009517315f0765468a4b409e209ca9328d62968a06bf70f5a9c9f332c5818f4ce59fe84765da063f6425eaea0e5233c1742d10155e53861a42e71be5f2ee24331866011ca807b01e1061e31d0d1181500cd1e710566dae2666c96fb26b82409d25b6b2e03be576255c0981f4bb7c2c6c8a5a7592cf69b91d1c8901f4e297c1558e12b1ad05ec61a98d744083337f7cfaebade400c9adda53b814818799ed5c03da0ddaf7c5777a63f31754d476d857ab2f00000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101801, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0x15c) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_getroute={0x34, 0x1a, 0x104, 0x70bd26, 0x25dfdbfe, {0x1c, 0xb4, 0x94, 0x101, 0xff, 0x2, 0xff, 0x4}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x219f}, @RTA_OIF={0x8, 0x4, r2}]}, 0x34}, 0x1, 0x0, 0x0, 0x44}, 0x40004) 20:02:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0xf, 0x1) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000040), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000040), 0xffffffffffffffe3, 0x3fffffd, &(0x7f0000254000)={0xa, 0xfffffffffffffffb, 0x0, @remote, 0xfffffffffffffffc}, 0x1c) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000040)) 20:02:03 executing program 5: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0xfffffffffffffc3c) recvfrom(r0, &(0x7f0000000100)=""/113, 0x71, 0x0, &(0x7f0000000340)=@can={0x1d, r1}, 0x80) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) umount2(&(0x7f0000000000)='./file0\x00', 0x1) umount2(&(0x7f0000000080)='./file0\x00', 0x1) 20:02:03 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:03 executing program 6: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000100)="fa5234b59339be915cb8852a639889ec7d78cc85430a03cc6da99073333c7b932c7f60543b58bb51d19dd2d60b69a5f3b8f6f50dd11ac1745c283351d4227db57c9ec117", 0x44, 0x6}, {&(0x7f0000000200)="b28b67dae77f10c4397b73e2d0b4c6c702b346b42a7259880c2a4ed018bc244fb6a6315ddd5d17e3f412732dae82573c05c3cbc4380a20a9cb729916a3adc9b50e1876a700b00fed895a3f5adda77c4748222f926f54b18587c6a6e845bbe25a955c692a74ad168739d339a7779d6d33cc2016434ad0868f7dab6534f85cb9b0885697a20cb93c92278dce6d239f14b3ffb8f57ef8209e1fc7951f1396cdad6e82bbb17e482443a362418805039aab301b6d413f", 0xb4, 0x54}, {&(0x7f00000002c0)="0fc71b19b91405aaff43fdf64f0d3534f83097ffd922af405acb077b549f14dd8322d04a749988402166646d3ed2a916695196b3ccef4d9f8e8854e7a39b7b4efeda3628f095f0a7d541fb34751c11e72bdd37b068c7bc8e63076c638a93b929156b92592945a898a849f1f3a571ff8c169aff558b1dcfd5e5635f8f302389443c6d0ead29056a708cfac14064ed347a5d91a6149888f03aa9714bd8b922dcc5d412b8210c6928e9f2735d7c9ab9d6739d87314eeb2b991681027338c072f17ec340137e58fd64888e011217e199d7b5016715aa554851a82277581edca5f17ceeb63e911044923f62e21fd54bdf32d1", 0xf0, 0x9}, {&(0x7f0000000180)="d442a6895fa96e6b", 0x8, 0x80000001}], 0x0, &(0x7f0000000440)={[{@uqnoenforce='uqnoenforce'}, {@nolazytime='nolazytime'}, {@nolargeio='nolargeio'}, {@noikeep='noikeep'}, {@prjquota='prjquota'}, {@barrier='barrier'}, {@noalign='noalign'}, {@inode64='inode64'}]}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@my=0x1}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) 20:02:03 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x20002, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r2) 20:02:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x200, 0x0, 0x0, 0x1}, 0x1}, 0xe) listen(r0, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) 20:02:03 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:03 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) [ 133.994526] XFS (loop6): unknown mount option [nolazytime]. 20:02:03 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0x48000, 0x12) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x7fffffff, 0x1ff, 0xd, 0xa000, 0x61, 0x100000000, 0x9, 0x7, r3}, &(0x7f00000001c0)=0x20) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x3f000000}) r4 = getpid() process_vm_readv(r4, &(0x7f0000001740)=[{&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000300)=""/221, 0xdd}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/162, 0xa2}, {&(0x7f00000014c0)=""/30, 0x1e}, {&(0x7f0000001500)=""/174, 0xae}, {&(0x7f00000015c0)=""/104, 0x68}, {&(0x7f0000001640)=""/242, 0xf2}], 0x9, &(0x7f0000001980)=[{&(0x7f0000001800)=""/186, 0xba}, {&(0x7f00000018c0)=""/41, 0x29}, {&(0x7f0000001900)=""/88, 0x58}], 0x3, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000080)={0x2, 0x1}, 0x2) 20:02:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001f8d)="390000001300090468fe0000810000000700004003000000450001070000001419001a000400020007000012020000080001010c00f41ee400", 0x39}], 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x82) write$P9_RVERSION(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff3b8f6cd208003950323030302e4c"], 0x15) 20:02:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000900)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3fc073ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d0300000000000000c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b79ca245943c22369100c43809061fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09900ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b2b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c7e942181d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x10012, r0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) ioctl$SG_GET_NUM_WAITING(r0, 0x80086601, &(0x7f0000000040)) 20:02:03 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000010000/0x4000)=nil, 0x4000}, 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xa, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff}, [@exit, @generic={0x3f, 0x330a, 0xd7, 0xffffffff}, @map={0x18, 0x2, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='syzkaller\x00', 0x1b9, 0x7f, &(0x7f0000000200)=""/127, 0x41f00, 0x1, [], 0x0, 0x7}, 0x48) close(r1) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./control/file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) close(r0) 20:02:03 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) 20:02:03 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x3, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x32, 0x1a, 0x12, 0x16, 0xb, 0x6, 0x4, 0xda, 0xffffffffffffffff}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0xd9) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x1, 0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x40043311, &(0x7f00000001c0)) 20:02:03 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="670da3a06300c6dda98e4edaddc821750354d412502a4cb2fa51610a92fd3bcea513b2e28e9216499382d001e8a346b9c3fd7af1f8e12601c985adfabb905e52555b582b0050d56948fd2de6e50ab35df76fa7e479e6f29ffc370eda087e27fb8a46eaf218868629c9b06a36df12246156da20002e78bf0352bcb4dc5f1f7f260f24aa657b9f49e7b25b5759"], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x3ff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffffa, @ipv4={[], [], @rand_addr=0x6}, 0x6}, {0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast2}, 0x211}, r2, 0x40}}, 0x48) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000380), 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000fc0), 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xf4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bridge_slave_1\x00', {0x2, 0x4e23, @broadcast}}) close(r0) 20:02:03 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000001680), 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 20:02:03 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:03 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) 20:02:03 executing program 1: clone(0x0, &(0x7f0000000340), &(0x7f00000022c0), &(0x7f0000000040), &(0x7f00000002c0)) clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000280)) r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x44) close(r0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/129, &(0x7f00000002c0)=0x81) pread64(r2, &(0x7f0000000280)=""/12, 0xc4, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000180)={0x9, 0x5, 0x5, 0x1}) 20:02:03 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000080)={0x0, 0x0}) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) close(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:02:03 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) 20:02:03 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="4a60faff0b0998825708e84ed3e26300000000"], 0xfffffdca, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) r2 = creat(&(0x7f00000008c0)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x1f, 0x9, [0x7, 0x0, 0x3, 0x0, 0x75, 0x8, 0x1, 0x80f7, 0x8]}, &(0x7f0000000100)=0x1a) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000680500003001000018030000500200001803000030010000d0040000d0040000d0040000d0040000d004000006000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x5c8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x3, 0x1, 0xfffffffffffffffc, 0xffff, 0x8}, &(0x7f0000000200)=0x14) 20:02:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="85000000070000006700000000000000829c8133f5af33ab76509dc7f1d02290708aab47b5a957ef8f6c81fcd74df0cfbabbf4b774d22e216b35f9417b2eba558aca128033192a3048071142427f7ed1940a9f6e49e675a4150e24048987e43c88508987f05bcfa2583cfc5e0b3a739e26b84698"], &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000240)={r2, r0}) 20:02:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x7f, 0x4, 0x4}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x19, 0x1, 0x8}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000eaa078b20000197897c03c4032154b3f000000001c00000000000000000000000000000000000013da77056c67d8dc5c624620ae071e0ab6ee3ec4710538a60c8eeacaf1cdacd035b95aea014545cf3d4f7c1fde699fbb78b7a0e203ad189b6a8f7e505deb2dd941eee0"]) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x8000000000001a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x1013, r6, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:02:03 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 134.446119] binder: 7395:7401 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 20:02:03 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace(0x4207, r2) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) [ 134.495952] binder: 7395:7401 unknown command -368566 20:02:04 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='net/ip6_tables_targets\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 134.518510] binder: 7395:7401 ioctl c0306201 2000dfd0 returned -22 [ 134.523034] binder: 7395:7408 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 134.581556] binder: 7395:7401 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 134.589402] binder: 7395:7420 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 134.590858] FAT-fs (loop4): bogus number of reserved sectors [ 134.597305] binder: 7395:7408 unknown command -368566 [ 134.602774] FAT-fs (loop4): Can't find a valid FAT filesystem [ 134.610552] x86/PAT: syz-executor2:7427 map pfn RAM range req write-combining for [mem 0x193d90000-0x193d93fff], got write-back 20:02:04 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 134.645720] binder: 7395:7408 ioctl c0306201 2000dfd0 returned -22 [ 134.685168] device lo entered promiscuous mode 20:02:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0xc00, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000580)={0xa0, 0x0, 0x3, {{0x3, 0x0, 0xfffffffffffffffa, 0x9, 0x8, 0x5, {0x6, 0x3, 0x3, 0x6, 0x0, 0x100000001, 0x345e, 0x1ff, 0x2, 0x0, 0xfff, r1, r2, 0xffffffff, 0x4}}, {0x0, 0x2}}}, 0xa0) pread64(r0, &(0x7f0000a4c000)=""/56, 0x38, 0x0) r3 = gettid() madvise(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x12) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) accept4$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14, 0x80000) connect$packet(r0, &(0x7f00000003c0)={0x11, 0x1, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2002, 0x0) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)=""/247, 0xf7}], 0x1, &(0x7f0000000300)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) open(&(0x7f0000000040)='./file0\x00', 0x10042, 0x20) madvise(&(0x7f00003ce000/0x2000)=nil, 0x2000, 0xf) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) 20:02:04 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="4a60faff0b0998825708e84ed3e26300000000"], 0xfffffdca, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) r2 = creat(&(0x7f00000008c0)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x1f, 0x9, [0x7, 0x0, 0x3, 0x0, 0x75, 0x8, 0x1, 0x80f7, 0x8]}, &(0x7f0000000100)=0x1a) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000680500003001000018030000500200001803000030010000d0040000d0040000d0040000d0040000d004000006000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x5c8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x3, 0x1, 0xfffffffffffffffc, 0xffff, 0x8}, &(0x7f0000000200)=0x14) 20:02:04 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x530) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000200)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000040)={@remote, @loopback, 0x0}, &(0x7f0000000180)=0xc) bind$can_raw(r3, &(0x7f00000001c0)={0x1d, r4}, 0x10) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x4) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='{'], 0x1) recvfrom(r0, &(0x7f0000000100)=""/107, 0xfffffe0a, 0x0, &(0x7f00000003c0)=@vsock, 0x703000) 20:02:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006970baf0f615b69373e30b57bbd3785c36746e6c00000c0002000800080000000000"], 0x3c}}, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:02:04 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace(0x4207, r2) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) [ 134.840543] x86/PAT: syz-executor2:7434 map pfn RAM range req write-combining for [mem 0x193d90000-0x193d93fff], got write-back [ 134.850334] binder: 7444:7448 Acquire 1 refcount change on invalid ref 0 ret -22 [ 134.877565] binder: 7444:7455 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 20:02:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x80440, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x100007) getdents(r0, &(0x7f0000000500)=""/240, 0xf0) [ 134.895510] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 134.925311] binder: 7444:7448 unknown command -368566 20:02:04 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb957) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:04 executing program 2: shmdt(0x0) r0 = add_key(&(0x7f0000000100)="39c3d57ac6d24eec634a2d2f694932ca1eafd06c046e853d55a999af73b057c5c93d6dd478", &(0x7f0000000000), &(0x7f00000002c0), 0x0, 0xffffffffffffffff) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x400, 0x4003) keyctl$get_security(0x11, r0, &(0x7f0000000240), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) flock(r1, 0x2) 20:02:04 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace(0x4207, r2) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) [ 134.951345] binder: 7444:7455 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 134.957646] binder: 7444:7448 ioctl c0306201 2000dfd0 returned -22 20:02:04 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0xa0800) fsync(r1) ioctl$TCXONC(r1, 0x540a, 0x0) sendmsg$can_bcm(r0, &(0x7f0000001fc8)={&(0x7f0000006000), 0x10, &(0x7f0000000000)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a00200000059"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0xa1, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 20:02:04 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = getpgid(0x0) ptrace(0x19, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x8000) readv(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/220, 0xdc}], 0x1) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x6, 0x20}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x101, 0x8, 0x7, 0x0, r3}, &(0x7f0000000280)=0x10) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000400)=0x9) msgget(0x3, 0xe098000ce505fece) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000440)=""/132) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000003c0)={r4, 0x21, 0xac}, 0x8) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000500)) syslog(0x2, &(0x7f0000000640)=""/89, 0x59) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:02:04 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="4a60faff0b0998825708e84ed3e26300000000"], 0xfffffdca, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) r2 = creat(&(0x7f00000008c0)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x1f, 0x9, [0x7, 0x0, 0x3, 0x0, 0x75, 0x8, 0x1, 0x80f7, 0x8]}, &(0x7f0000000100)=0x1a) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000680500003001000018030000500200001803000030010000d0040000d0040000d0040000d0040000d004000006000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x5c8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x3, 0x1, 0xfffffffffffffffc, 0xffff, 0x8}, &(0x7f0000000200)=0x14) 20:02:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:04 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$setopts(0x4204, 0x0, 0x2, 0xa07000) [ 135.159742] sched: DL replenish lagged too much [ 135.179442] binder: 7494:7495 Acquire 1 refcount change on invalid ref 0 ret -22 [ 135.199568] IPVS: ftp: loaded support on port[0] = 21 20:02:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0xffffffff) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@integrity='integrity'}, {@resize='resize'}]}) 20:02:04 executing program 2: r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)="e91f7189591e9233614b00", &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d756e69782c6d73d74f5382320f7ee778641eb372697a653d30783030303030"]) [ 135.211107] binder: 7494:7495 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 135.242208] binder: 7494:7500 unknown command -368566 [ 135.252105] binder: 7494:7500 ioctl c0306201 2000dfd0 returned -22 20:02:04 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$setopts(0x4204, 0x0, 0x2, 0xa07000) 20:02:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 135.275042] binder: 7494:7510 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:02:04 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="4a60faff0b0998825708e84ed3e26300000000"], 0xfffffdca, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) r2 = creat(&(0x7f00000008c0)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x1f, 0x9, [0x7, 0x0, 0x3, 0x0, 0x75, 0x8, 0x1, 0x80f7, 0x8]}, &(0x7f0000000100)=0x1a) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000680500003001000018030000500200001803000030010000d0040000d0040000d0040000d0040000d004000006000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x5c8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x3, 0x1, 0xfffffffffffffffc, 0xffff, 0x8}, &(0x7f0000000200)=0x14) [ 135.344146] JFS: Cannot determine volume size [ 135.351228] 9pnet: p9_fd_create_unix (7514): problem connecting socket: éq‰Y’3aK: -111 [ 135.390146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 135.419494] JFS: Cannot determine volume size [ 135.423927] binder: 7529:7532 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 135.441579] binder: 7529:7532 unknown command -368566 [ 135.487879] binder: 7529:7532 ioctl c0306201 2000dfd0 returned -22 [ 135.502149] binder: 7529:7535 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:02:05 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$setopts(0x4204, 0x0, 0x2, 0xa07000) 20:02:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RVERSION(r1, &(0x7f0000001380)=ANY=[@ANYBLOB="1500000065ffff0000000008003950323030302e4cd9340d9df54d76ff07ed2724dfe8449ba2c9b3b406fe926fc3861906e5bc02a2cd947047915153e388821950c96570673328fa65287d711ae759f081944a3c44d36eb1928f8e2739f658f4388ffca52921cc3a5ad26a565d2798b3e75c7b3376e00880f471ce3d85a2c325d72071d2fabc67f057a0c90f22d9d6a0f8c64ae36093f76ffc43224a62f8a3812271ff90a91a1e924202c7947edb2262fdc0ffbe80f77aab979555e54ebedc541542374c58aa062b78bee21946225b3e5f07c0a7ce80e167618664738de03d01aff92c37585f57f3bdec159b7ee5dc201a547c1930af12bbf82ec504c2152160d15b57a126133088718d3693d75484d736682e1c1aebe63fe781f198a778bb7f"], 0x15) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000040)="1ee8da0ec51ce3b92449df3eba43a0071d5a34f6b724d6efebcb1bad3be476326ed9d9e3dc7cc165b34034c8595e253ba3aeb7ba66a5654d5e2c1a44f309107fbc857473f188c7fa83cd0ea7450c7ef16da8c1e5a88193f0ed01b69fa38f0807f489686c77a6c21cabdd8f", 0x6b) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x81, 0xfffffffffffffff9, 0x8329, 0xbb}, 0x8) 20:02:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000280)=""/11, 0xffffff28) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r3 = dup3(r1, r2, 0x0) r4 = syz_open_pts(r0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000000)) dup2(r2, r4) 20:02:05 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="4a60faff0b0998825708e84ed3e26300000000"], 0xfffffdca, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) r2 = creat(&(0x7f00000008c0)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x1f, 0x9, [0x7, 0x0, 0x3, 0x0, 0x75, 0x8, 0x1, 0x80f7, 0x8]}, &(0x7f0000000100)=0x1a) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000680500003001000018030000500200001803000030010000d0040000d0040000d0040000d0040000d004000006000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x5c8) 20:02:05 executing program 1: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = socket$inet6(0xa, 0x5, 0x4000100000000029) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000000)}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000003740)="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", 0x52d}], 0x1, &(0x7f0000000a80)}}], 0x2, 0x0) [ 135.665053] binder: 7547:7552 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 135.693992] binder: 7547:7552 unknown command -368566 [ 135.717477] binder: 7547:7552 ioctl c0306201 2000dfd0 returned -22 [ 135.739236] binder: 7547:7564 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 135.920189] IPVS: ftp: loaded support on port[0] = 21 20:02:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)="6c38a3c46b1984e7f76f65f32e284482c4389ea8349ff681d2561a71c8c2d2bfcd24b8dbba06ff06db57ecfcb54774df281124602bcfc18afb9b0dd0cfc3f9d562e7569c827dc8e1e752ecbdb5926e65ebd29f5ec658ee55d6c8fee02d747f43b568e0978857907eeb8a70e2278f3fc1cab9422db8d2979dfb8b590732a06416ad321218e601e867311f26b6bb0324990db7f93ea0ce3b7f7e5dff") keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r1, 0x7) 20:02:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)="2f70726f632f7379732f6e65742f697076342f76732f73796e8d7881b25d5d29c639a5a8563a9b27ea9ddaee13c6fc590b4a41b6c3d8e6319a11028ea3a09b82f3b292126a5b2edec3c8ff620cbcb21b617b374a76f814e03e5cb88486638c02032dce2891", 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x3, 0xffffffffffffff8e, 0x9}}, 0x30) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000000c0)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x2, 0x202, 0x7fff, 0x9, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r3, 0xffffffffffffff7f}, 0x8) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000240)={0x9, 0x1, 0x4000000000, 0x0, 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 20:02:06 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) 20:02:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:06 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="4a60faff0b0998825708e84ed3e26300000000"], 0xfffffdca, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) creat(&(0x7f00000008c0)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x1f, 0x9, [0x7, 0x0, 0x3, 0x0, 0x75, 0x8, 0x1, 0x80f7, 0x8]}, &(0x7f0000000100)=0x1a) 20:02:06 executing program 4: mlock(&(0x7f0000214000/0x5000)=nil, 0xfffffffffffffec9) r0 = memfd_create(&(0x7f0000000080)='bdev-em1procbdev^\x00', 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000000c0)={0x7, 0x1000, 0x3, 0x100000001}, 0x10) socketpair(0x11, 0x4, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000040)={0xcd5c, 0x5, 0x8001, 0x100}, 0x10) 20:02:06 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x400000) r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x31, 0xe0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, [@inet=@rpfilter={0x0, 'rpfilter\x00'}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x6b, 0x98}, {0x28}}}}, 0x64e) 20:02:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x3, 0x80000001, 0x80000001, 0x8, 0x7}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0x3}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)={0x1c, 0x28, 0x10000000000005, 0x0, 0x0, {0x1}, [@generic="7b6c6e6602"]}, 0x1c}}, 0x0) 20:02:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8910, &(0x7f00000002c0)="02920e5408805d0bbffcf0cae6077ea97ec5f975987c3cd8e07d341688196e324d787cb6a51716b381ae40b977aa1f7d0831316732f5c793a659e64e7ff5af50191cff77a0be06ea33e05de3519ee4d9ddf58884cb467d5888857e7a15141b94a1db434d6c426819b6c441325d8347e4655a") syslog(0x3, &(0x7f0000000000)=""/183, 0x13a) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x1, 0x7fff}) 20:02:06 executing program 5: r0 = memfd_create(&(0x7f0000000000)='IPVS\x00', 0x3) memfd_create(&(0x7f0000000040)='IPVS\x00', 0x3) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0xfffffffffffffc85) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @remote, r1}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="6de2c799a324e124b6d80f1d4692bc70d5defead81fe7d0243d686f521c4d5153e1e51c5226c77d074bf38dc9a0a2e9782358e0eaaca905876e6664a2141268295971dcb43492d9fbf42f401fe5f8e3bc956724b99f9fb370363ff100551531ba323dc8b4328fbeb50bc0a916aa59eec7c5e26d0f12d3d870bc33a55decefb56f88343ce47b575039b316012a51e8776285c0852a04c8dfd688d437960c3e4d72563239c634d39c390f11abe72a16c5b07e69c4d0763d6deaac67331a00ebb542f3058ced868baf28b1813eb9cff8382f06b513cb2227cfa", @ANYRES16=r3, @ANYBLOB="211000000000000000000c000000aa7b980c800000009f41d4172ea4c3063d55f753ac77ebc5413b0cd28e294ab004d4915def308c3dea162954f6f826ca9d1b06ffff6ae1f2c189"], 0x1c}}, 0x0) [ 136.640537] binder: 7585:7594 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 20:02:06 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) 20:02:06 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x185480) fcntl$addseals(r0, 0x409, 0x8) r1 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x12, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}]}, 0x30}}, 0x0) accept4$bt_l2cap(r2, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x0) 20:02:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x10080) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r1, 0x3ff}}, 0x18) syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) close(r0) [ 136.691855] binder: 7585:7594 unknown command -368566 [ 136.697401] binder: 7585:7594 ioctl c0306201 2000dfd0 returned -22 20:02:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:06 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2000, 0x4) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x4, 0x4, 0x0, 0x6, 0x100000000, 0x35ab, 0x100000000}, 0x1c) [ 136.732871] binder: 7585:7608 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:02:06 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="4a60faff0b0998825708e84ed3e26300000000"], 0xfffffdca, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) creat(&(0x7f00000008c0)='./file0\x00', 0x40) 20:02:06 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x8, {0x7, 0x1b, 0x80000000, 0x8001, 0x40000000000000, 0xffffffff, 0x3, 0x9}}, 0x50) ioctl$EVIOCSKEYCODE(r2, 0x80284504, &(0x7f0000000040)=[0x1001f, 0x4]) r3 = socket$unix(0x1, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendfile(r3, r4, &(0x7f00004db000)=0xff00, 0xfe) 20:02:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x800) r2 = dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) 20:02:06 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x80000) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4204, r2, 0x2, 0xa07000) 20:02:06 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0x2, 0x1, 0x0, 0x53) 20:02:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x11, 0x0, 0x206f0000000000, 0xf000) r1 = memfd_create(&(0x7f0000000000)=':\x00', 0x3) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x200) 20:02:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:06 executing program 4: r0 = msgget$private(0x0, 0x0) syz_mount_image$ceph(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x3, &(0x7f00000012c0)=[{&(0x7f0000000180)="97597292b79ccffb7daac803df6a4aa10dcc62b529bf05333b6649aaef022979ff2b181822847779bd025cc2a0e10daf1fb1bdbc21eb8b2f0e4065ac8dd9c3713ab0e2bb", 0x44, 0x20}, {&(0x7f0000000200)="06de928824c97316a7fbe74dba3352e4e72d70b246da5386ef17936a02a55a6b152ea7bacdd976e17e9b181eef9603d9386cfb26132d5968974ad0942b80fb8b3651f261dc9b4d7b2b8405eca4e0c2a58c7fd8547e9ff174aa6934f3655082737788e47711640572c62e50e4ffd6d878c086aa746ff1ff2e3e7a171c096d32d6f277c8108db684b0f368ecdbe3c47c8a23652a2efccd81d1890e20bc9a042bda8b81a6db3c34230e34baf9b9eb7995c44e078cee07924b4a0943bb651452cc", 0xbf, 0x1056f486}, {&(0x7f00000002c0)="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", 0x1000, 0x4}], 0x80000, &(0x7f0000001340)='/eth0,\x00') msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/2}, 0xa, 0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='w'], 0x1, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000074ec3f6025c83b14000000000000000000000000000000000000000000000000000020"], 0x2b, 0x0, 0x0) 20:02:06 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 136.946179] binder: 7638:7651 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 20:02:06 executing program 3: r0 = getpid() semop(0x0, &(0x7f0000000000)=[{0x3}], 0x1) r1 = semget(0x2, 0x2, 0x0) semop(r1, &(0x7f0000000040)=[{0x3, 0xa063, 0x1000}, {0x1, 0x7, 0x800}, {0x4, 0xfffffffffffffff9, 0x800}, {0x1, 0x8, 0x1800}, {0x1, 0x4000000000000000, 0x1800}, {0x5, 0x5, 0x1800}, {0x3, 0x8001, 0x1000}, {0x3, 0x0, 0x1000}, {0x4, 0xbffe, 0x1000}, {0x3, 0x5, 0x800}], 0xa) sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x2) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000180), 0x4924924924925a6, 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/14, 0xe, 0x0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0xfffffffffffffd85) 20:02:06 executing program 1: syz_emit_ethernet(0x6, &(0x7f0000001700)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYRESOCT, @ANYRES64, @ANYRESDEC], @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="2614c2b23b8635e0e5bcef7a966f2c50e5b94db38adee8ee5f39ddb828c111dd44a2fe34f691abcde71c8c1803c3dad475e86b9d504093c6d3011c6e35572810e263e9853d4286810192cb4bcdedcf5aeef5c37bf9b441f0389087ebaa7a513999dc48d2654265e220c8b65da7a0df0f13d784c4d6e2e18fc935ffc721a7ae28e7dd9b63eacdce7964de84e46677f30bdbb7020a0c14db0ac1c70e026be76c30137f5a7fdc3e38", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYPTR64], @ANYRESHEX, @ANYRESHEX, @ANYRES64], @ANYBLOB="e1bc5b6f1006028ac83d5c96af30961c7a5d3065c4e4c2f52555c68070793d5ba7df1e4cab44933d525c1f54661344d2067288b403ce0ca2b6263c90f946af6a0a3d61dbc244ecc382a412bd1b805aace633fecb915ad363dfd08345ffcc02e7c0739b5c0fcd1f117ca4ef76b98bf8589be40bb52214d0817c452afdf3f082f5b23cf3596f1c05cb1c838cd638d864ce5e99eb92383c8c733ba491b6955210145d913d21e1b36111bb5f6bb54a80f1bf317c0feb24c42b0f1028d7ba9a13", @ANYPTR64=&(0x7f0000001580)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYBLOB="ef37f884017c6af401b98ee780c00d", @ANYRESOCT, @ANYPTR, @ANYRESDEC], @ANYRESDEC, @ANYBLOB="e1c8869c035138930dc6212eaa7117eb88b1af60b299c7c0698803e29e18b270d7e7b00431e152f45c5b61ae6616edb85cddba6ff1316244874aecf187452ad34255e834", @ANYPTR64, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="c19beb96ca8b82cafed5b4c8777842d800c1868c6c7cd907ff477da25813568a5787aa6289aa11f2a5fc96e4d7e8b3e2aa7a2ac748b7d4c0b9e41a09746c6b09dc85e35a1ef82bd5718302f35862def247ecf3d63ae3196e32ce4051516472932852fb3e8aead14c86ef16522493f1ef730b38d66f6e81c3dfe758a3672c53d1d799f4830c5185d38f617c50a4efabbbb78240834882e27860e48650abf4fb9127a5dddd065372f640e6eeb6fa7f201148f9bc3d4df0c54efab968b1d5213c14eaa2896965ac1728bd57e4a9", @ANYRES16, @ANYBLOB="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", @ANYPTR]]], &(0x7f0000000180)={0x0, 0xffffffffffffffff, [0x567, 0xdb2, 0x1]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) write$cgroup_pid(r0, &(0x7f00000001c0)=r1, 0x12) r2 = memfd_create(&(0x7f0000000100)='systemkeyring#\x00', 0x3) ioctl$TIOCCBRK(r2, 0x5428) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001600)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001640)=0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000001800)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0x84) getsockname$llc(r2, &(0x7f0000001680), &(0x7f00000016c0)=0x10) 20:02:06 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1a1002, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff00, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x10000) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) [ 136.990193] binder: 7638:7658 unknown command -368566 [ 137.007225] binder: 7638:7651 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:02:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc8070014") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 137.044308] binder: 7638:7658 ioctl c0306201 2000dfd0 returned -22 20:02:06 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10200, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x2c, 0x4, 0x0, {0x0, 0xffffffffffffffff, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x100, 0x30200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0x2, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0xa4f8) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:02:06 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) 20:02:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000040)={{0x5, 0xfffffffffffffff9}, {0x8, 0x1}, 0xffffffffffff6d5a, 0x1, 0x4}) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 20:02:06 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="4a60faff0b0998825708e84ed3e26300000000"], 0xfffffdca, 0x0, &(0x7f0000008f37)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) inotify_init() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) 20:02:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc8070014") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:06 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="02068a090b00000028bd7000fcdbdf2505001a00fe8000000000000000000000000000aaff010000000000000000000000000001030071610400070004000b0003000000e1000000914300000000000003"], 0x51}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/153) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) pipe2(&(0x7f0000000040), 0x84000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 137.196700] binder: 7693:7696 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 20:02:06 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 137.240069] binder: 7693:7705 unknown command -368566 20:02:06 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xba0d, 0x200080) getpid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)="2f6578650000cac10004090087ec257eb2d54bddd9de91be10eebf00645a5cb235bd640ee9a901798058439ed554fa07424adee901d2da75af1f0200f5abb804e3a369079a65591c6960576b32cc9af646668c10a6a23b48059c732a27085b6737d7abc804f571bc20d534d50795bdb7b1f99ec6cf7a6fd1a3346263bee5880000000000") ioctl$KVM_IOEVENTFD(r2, 0x40286608, &(0x7f0000000000)={0x110001, &(0x7f00000000c0)}) 20:02:06 executing program 0: socket$inet6(0xa, 0xb, 0x0) r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 137.272980] binder: 7693:7712 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 137.285958] binder: 7693:7705 ioctl c0306201 2000dfd0 returned -22 20:02:06 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x28000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0xffff, 0x4) r1 = semget$private(0x0, 0x4, 0x82) ioctl$void(r0, 0x5451) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) semctl$IPC_SET(r1, 0x0, 0x14, &(0x7f0000000500)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e}}) 20:02:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc8070014") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 137.486863] IPVS: ftp: loaded support on port[0] = 21 [ 137.580223] IPVS: ftp: loaded support on port[0] = 21 20:02:07 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x402142) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup(r1) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000040)) 20:02:07 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x81, 0x140) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x80000000, 0x9, 0x1}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000200)={0x0, @empty, 0x0, 0x0, 'fo\x00'}, 0x2c) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') 20:02:07 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x2004e24, @multicast2}, 0xfffffffffffffde7) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x4, &(0x7f0000000100)={@local, @dev, 0x0, 0x1, [@rand_addr]}, 0x14) 20:02:07 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) 20:02:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000500)=0x6) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f0000000000)='\r', 0x0, 0x2) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)) flistxattr(r2, &(0x7f00000002c0)=""/235, 0xfffffffffffffec3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x76, 0x8000, 0x0, 0xe0, 0x3, 0x200, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x3, 0xec, 0x7fffffff, 0x2, 0x800}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000400)={r3, 0x5c, "037d1f6feda9283c57fb42c4533467633534391fc45390c6ae6e44a17059d27ae42ace41f58f27bcb74c74458f26f1505cff4ab2ecc0d80f0d0de39e27fede23ed07554459f436e1fc47729514cbc5cfac054b1348cd128bd0602322"}, &(0x7f0000000100)=0x64) 20:02:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:07 executing program 5: syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./control\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000180)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) fchmodat(r1, &(0x7f0000000000)='./control/file0\x00', 0x0) syz_mount_image$minix(&(0x7f00000013c0)='minix\x00', &(0x7f0000001400)='./control/file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x1002, 0x0) getuid() close(r0) syz_mount_image$f2fs(&(0x7f0000000200)='f2fs\x00', &(0x7f0000000240)='./control/file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000000c0)=ANY=[]) 20:02:07 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 137.965353] binder: 7740:7745 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 137.992065] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) [ 138.003925] binder: 7740:7762 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:02:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xa35) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) r4 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x1ff, 0x200000) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000240)={0x1, {{0x2, 0x4e23}}}, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r5, &(0x7f00000000c0)=""/243, 0x255, 0x3e, &(0x7f0000000300)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x8000) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x7}) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r6 = dup2(r2, r3) fcntl$setown(r6, 0x8, r1) setsockopt$RDS_RECVERR(r6, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x4}, 0x68) tkill(r1, 0x16) 20:02:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:07 executing program 3: r0 = memfd_create(&(0x7f0000000000)='#[eth0GPL\x00', 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$alg(0x26, 0x5, 0x0) memfd_create(&(0x7f0000000080)="3a73656c6666d67472757374656476626f786e657431707070303a76626f786e65743100", 0x3) bind$alg(r2, &(0x7f0000000140)={0x26, "616561feffffff00", 0x0, 0x0, 'morus1280-avx2\x00'}, 0xfffffffffffffd03) 20:02:07 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000f33b2b406551788a48cd10d106f76285a1483db23f300b9a2338"], 0x10}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 138.112230] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) 20:02:07 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:07 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) 20:02:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3}) r4 = eventfd(0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000180)={r4}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000000c0)={r3, 0x7}) 20:02:07 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000100)="6772653000685a53ecf4b9") fsetxattr(r1, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)='gre0\x00', 0x5, 0x2) 20:02:07 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000001c0)={0xff, {{0xa, 0x4e23, 0x1, @mcast2, 0x401}}, {{0xa, 0x4e20, 0xfab, @remote}}}, 0x108) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@mask_cswp={0x58, 0x114, 0x9, {{0x8, 0x2}, &(0x7f0000000080)=0x100000000, &(0x7f00000000c0)=0x100000001, 0x9, 0x0, 0x20, 0x30, 0x8, 0x2}}], 0xff0c}, 0x0) 20:02:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f76") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 138.281702] binder: 7799:7804 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 138.294440] binder: 7793:7800 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 20:02:07 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 138.345942] binder: 7793:7817 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 138.353691] binder: 7799:7818 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 138.381055] irq bypass consumer (token 000000006a662bfa) registration fails: -16 20:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYPTR, @ANYRES32=r1, @ANYRESHEX=r0, @ANYPTR64], @ANYRES32=r0]], 0x5}}, 0x7a6412bc5e540bb7) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28}, 0x10) 20:02:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000890c, &(0x7f00000002c0)="025cc83d6d345f8f7e2070754efc78c3d803a14f6e551945f106a7c593740399f479187e8de659ca03e87cd62312c221ab0249811f9be51a2412cf54427c101633b3bfcd08ac5582") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a00090000000600000000ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:02:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f7640") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:07 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) [ 138.433645] irq bypass consumer (token 000000005029420a) registration fails: -16 [ 138.516447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 138.548919] binder: 7840:7842 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 138.593650] binder: 7840:7848 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:02:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x20480, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x54a1, &(0x7f0000000000)) 20:02:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400000, 0x0) r1 = getpgid(0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x420, 0x248, 0x0, 0x0, 0x0, 0x248, 0x388, 0x388, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000100), {[{{@ip={@remote, @multicast1, 0xff, 0x0, 'bridge_slave_1\x00', '\x00', {}, {0xff}, 0x3f, 0x3, 0x8}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x20, 0x400, 0x0, 0x1}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x5, 0x20, 0x3}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x10000, [0x40, 0x200, 0x8, 0x1ff, 0x20, 0x1], 0x4, 0x1, 0x8}, {0xed1, [0x29, 0x1ff, 0x8001, 0x3, 0x1, 0x100000000], 0x81, 0x7, 0x3}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xf398, [0xffffffffffffff81, 0x4, 0x8000, 0x9, 0x2, 0xfffffffffffeffff], 0x8, 0x5}, {0x5132, [0x1000, 0xd635, 0x80000001, 0x1000, 0x5, 0x3], 0x0, 0x6, 0x6}}}}, {{@ip={@empty, @loopback, 0xffffffff, 0xffffffff, '\x00', 'eql\x00', {}, {}, 0x2e, 0x2, 0x2}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x6, [0xffffffffffffffe1, 0x101, 0x100, 0x4, 0x1, 0x3], 0x861, 0x8, 0x40}}}, @common=@set={0x40, 'set\x00', 0x0, {{0xd942, [0x4, 0x7a, 0x8000, 0x1, 0x6, 0x263], 0xfffffffffffffffb, 0xab05, 0x8}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x1d, 0x3, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x5000, &(0x7f0000000080), 0xa, r0}) fcntl$setown(r0, 0x8, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000006c0)=@add_del={0x2, &(0x7f0000000680)='bond_slave_0\x00', 0x7}) r4 = dup3(r3, r2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) dup3(r5, r3, 0x0) dup3(r3, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000005c0)={0x2, 0xff, 0x223, 'queue0\x00', 0x62}) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0x80000001, 0x7, 0x3f, 0x1, 0x3, 0xb8e0}, 0x5}, 0xa) 20:02:10 executing program 2: r0 = socket$inet6(0xa, 0x2260752d0e91de05, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}, 0x258) 20:02:10 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) 20:02:10 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 20:02:10 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000000), &(0x7f0000000080)="9d462254877f91f8cc72771a9e1c515f99c297bf8e844df3d0f8e93f002134756e8eaa35ca87965ac7dc8f161813e13ddafcb29c5a5d56b6128d60fd9541b58794804f634750183e2f908386b5cb3dac70a8779000f057ab15c956f0a1727eb0fd26d9e001b435528c0902fb1bdb3f0ad7"}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:02:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f7640") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:10 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:10 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 141.160856] kernel msg: ebtables bug: please report to author: target size too small [ 141.173489] binder: 7857:7866 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:02:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f7640") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:10 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000000), &(0x7f0000000080)="9d462254877f91f8cc72771a9e1c515f99c297bf8e844df3d0f8e93f002134756e8eaa35ca87965ac7dc8f161813e13ddafcb29c5a5d56b6128d60fd9541b58794804f634750183e2f908386b5cb3dac70a8779000f057ab15c956f0a1727eb0fd26d9e001b435528c0902fb1bdb3f0ad7"}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)='<', &(0x7f00000002c0)=""/206}, 0x18) 20:02:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000016b000)="78733976000898fcffff6054be13cfe62785ce10", 0x14) r1 = accept$alg(r0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x204900, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$alg(r1, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)="c5c21405465f897fe082b84af46b90ba", 0x10}], 0x1, &(0x7f0000000140)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000180)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/223, 0x2f}}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000001180)=""/161, 0xa1}], 0x1}}], 0x2, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 20:02:10 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f00000008c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:10 executing program 3: r0 = socket(0x10, 0x802, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 20:02:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180)=0xb, 0xfffffffffffffd39) 20:02:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000600)="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") fgetxattr(r1, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)=""/2, 0x2) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x228000) 20:02:10 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 141.289039] binder: 7884:7889 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:02:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300030c000200000000000000000002000900400000000000000000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x21a}}, 0x0) [ 141.350868] netlink: 224 bytes leftover after parsing attributes in process `syz-executor3'. 20:02:10 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a00)="ad56b6c50000aeb995298992eafe00c6", 0x10) r1 = accept$alg(r0, 0x0, 0x0) flistxattr(r1, &(0x7f0000000280)=""/182, 0x17) sendmsg$can_raw(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000005c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "b5a419fb5df128c83ad9430362a22a5abf1e4123efccc641602c2da3630b58d04766c58b254ff2a965ccb226c8c7355c33306c99adaa0aa59006f8dc9b01b737"}, 0xfffffe8b}}, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x0, 0x0) [ 141.412132] netlink: 224 bytes leftover after parsing attributes in process `syz-executor3'. 20:02:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 20:02:10 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) 20:02:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x80000000000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xd9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0xe, "7b99b92d6f8a37c2ab3bcdc6f485"}, &(0x7f0000000100)=0x16) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) [ 141.453022] binder: 7918:7921 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:02:11 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$P9_RGETLOCK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="350000003702000075b04fa326e31f000000100001800000", @ANYRES32=r1, @ANYBLOB="1700267573657247504c73656375726974796d643573756db7"], 0x35) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @rand_addr=0x3}, 0x2, 0x1, 0x2, 0x4}}, 0x27c) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r4, &(0x7f0000000300), 0x0) 20:02:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40, 0x0) readlinkat(r1, &(0x7f0000000180)='[::]:2:\x00', &(0x7f00000001c0)=""/82, 0x52) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r2, r3) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @loopback, 0x8}, {0xa, 0x4e21, 0xffffffffffffff92, @ipv4={[], [], @multicast1}, 0x80000000}, r5, 0x6}}, 0x48) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000480)=0x451b21e4, 0x4) mkdir(&(0x7f0000000100)='[::]:2:\x00', 0x801a0) mount(&(0x7f0000000000)='[::]:2:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 20:02:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:11 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:11 executing program 4: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x575, 0x10000) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='gfs2\x00', 0x0, &(0x7f0000000240)) 20:02:11 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) 20:02:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x8}, 0x2c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80001, 0xa) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x20002000}) creat(&(0x7f0000000040)='./file0\x00', 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000)='o', &(0x7f00000001c0)}, 0x20) 20:02:11 executing program 6: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x2000, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) r2 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) r4 = dup2(r3, r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000040)={{0x62, 0x8}}) 20:02:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x145240, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7fffffff, 0x384, 0xfffffffffffffff8}]}, 0x10) ioctl(r0, 0x0, &(0x7f00000002c0)="23f483285a40586eecf48177d651a558614f50b0fa499259e7c8830e086709bee76a9698ddbe3b3ced761a0803ef3259fe55fd4a5a0030a37bee36a068e28589a106dd4da1f58f281810401d26ad29f98752d0e4a0ab26f23fe60645c1a91de548d4328be54f418b54e85085f633ebea5d3312cf00981f008d2f29b4e78918b96e77b1cff8aaf2feab30f48fa663c61002dd3fb80a5223") ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="ae61f2faf48873e924624cfba5fc4d6c21") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000240), 0x8) 20:02:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:11 executing program 4: r0 = socket(0x11, 0x802, 0x0) bind(r0, &(0x7f0000000040)=@generic={0x0, "963ddafe7eb1d070b8a9c7a0de3919d4be7378d8f04d20591620e0f61720fa1137fefa21b715e461519ee89c024f337de0f54f826f405445380dcf344558ffecfc305f13eff7b1ae05246d1c92e2b9d4058dbd42db3ecc960842762b5b145e9b426943fb9f1cec7cf766f127dad22af83d69fdc9403dec1b1d1c1d837e5a"}, 0x80) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 141.711231] binder: 7965:7967 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:02:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x101000, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000240)=""/32, 0x20}, {&(0x7f0000000340)=""/158, 0x9e}, {&(0x7f0000000400)=""/136, 0x88}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/142, 0x8e}, {&(0x7f0000000280)=""/13, 0xd}, {&(0x7f00000002c0)}, {&(0x7f0000001580)=""/168, 0xa8}], 0x8, &(0x7f00000016c0)=""/12, 0xc, 0x5}, 0x81}, {{&(0x7f0000001700)=@sco, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001780)=""/221, 0xdd}, {&(0x7f0000001880)=""/196, 0xc4}, {&(0x7f0000001980)=""/138, 0x8a}, {&(0x7f0000001a40)=""/11, 0xb}, {&(0x7f0000001a80)=""/16, 0x10}, {&(0x7f0000001ac0)=""/1, 0x1}], 0x6, 0x0, 0x0, 0x5}, 0x401}, {{&(0x7f0000001b80)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001c00)=""/152, 0x98}, {&(0x7f0000001cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000002d00)=""/218, 0xda, 0xffffffff00000001}, 0x40000000000}, {{&(0x7f0000002e00)=@nl=@proc, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002ec0)=""/168, 0xa8, 0x5}, 0xfffffffffffffffa}, {{&(0x7f0000002f80)=@hci, 0x80, &(0x7f0000003180)=[{&(0x7f0000003000)=""/151, 0x97}, {&(0x7f00000030c0)=""/147, 0x93}], 0x2, 0x0, 0x0, 0x4}, 0xfffffffffffffff9}, {{&(0x7f00000031c0)=@ax25, 0x80, &(0x7f0000005640)=[{&(0x7f0000003240)=""/17, 0x11}, {&(0x7f0000003280)=""/124, 0x7c}, {&(0x7f0000003300)=""/90, 0x5a}, {&(0x7f0000003380)=""/190, 0xbe}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000005440)=""/202, 0xca}, {&(0x7f0000005540)=""/85, 0x55}, {&(0x7f00000055c0)=""/125, 0x7d}], 0x9, &(0x7f0000005700)=""/142, 0x8e, 0x9}, 0x3f}, {{&(0x7f00000057c0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005840)=""/31, 0x1f}], 0x1, &(0x7f00000058c0)=""/202, 0xca, 0x8001}, 0x9}], 0x7, 0x2042, &(0x7f0000005b80)={0x77359400}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000005bc0)={@mcast2, r1}, 0x14) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200)={0x200}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') read(r2, &(0x7f0000000040)=""/230, 0x20000126) 20:02:11 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) 20:02:11 executing program 6: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r2) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 20:02:11 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair(0x1, 0x800, 0x1f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x2, 0x8, 0x6, 0x300}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) poll(&(0x7f0000000000)=[{r2, 0x400000}], 0x1, 0x0) 20:02:11 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f000005dfec)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f00000000c0)) 20:02:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="73000300656d2e00"], &(0x7f0000000140)=""/107, 0x6b) mount(&(0x7f0000001440)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) fstat(r1, &(0x7f0000000200)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x4) 20:02:11 executing program 1: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@mcast1, 0x0, 0x0, 0x3}, 0x20) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) accept$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, &(0x7f00000001c0)=0x1c) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)=0x7, 0x4) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000140)={0x3, 0x100, 0x1, 0x3, 0x5, 0x2}) munlockall() [ 142.324683] proc: unrecognized mount option "s" or missing value [ 142.331647] binder: 8000:8007 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 142.353448] proc: unrecognized mount option "s" or missing value [ 142.360413] binder: BINDER_SET_CONTEXT_MGR already set 20:02:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003cffc8)={&(0x7f0000f76000), 0xc, &(0x7f0000255ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="12000000430001000000000000000000ac0d000097bdc695092ba61f9ac332fef39dd8261426e27029b7bfa0a8c40fe916b648cd3e944ffcabe3c871aabd30f76ff6439333f1e4220cec5c2ff78e63728f0f"], 0xfd5c}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 20:02:11 executing program 6: syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 20:02:11 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 142.379388] binder: 7997:8012 ioctl 40046207 0 returned -16 [ 142.422493] IPVS: ftp: loaded support on port[0] = 21 20:02:11 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) fcntl$notify(r0, 0x402, 0x8) 20:02:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bcsh0\x00', 0x2401}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) 20:02:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x1000000000005f) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = getpgrp(0xffffffffffffffff) sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x0) ftruncate(r2, 0x7fff) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x141200, 0x0) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb, 0x77, 0x2, 0xffff}, 0xb) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) r4 = gettid() kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, r0, &(0x7f0000000000)={r2, r0}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x301000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f0000000240)) r6 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) ioctl$TCXONC(r6, 0x540a, 0x0) 20:02:12 executing program 6: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)}) 20:02:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb957) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) [ 142.599868] kasan: CONFIG_KASAN_INLINE enabled [ 142.604631] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 142.612123] general protection fault: 0000 [#1] SMP KASAN [ 142.617683] CPU: 1 PID: 8035 Comm: syz-executor2 Not tainted 4.18.0-rc6-next-20180725+ #18 [ 142.626120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.635521] RIP: 0010:smc_ioctl+0x880/0x1250 [ 142.639970] Code: 48 c1 ea 03 80 3c 02 00 0f 85 e4 07 00 00 4c 8b ab 98 04 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7d 20 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e c2 07 00 00 4c 8d bb f8 04 00 [ 142.658902] RSP: 0018:ffff88018f13f5c8 EFLAGS: 00010202 [ 142.664289] RAX: dffffc0000000000 RBX: ffff8801d83e5140 RCX: ffffc9000c05d000 [ 142.671596] RDX: 0000000000000004 RSI: ffffffff86839082 RDI: 0000000000000020 [ 142.678892] RBP: ffff88018f13f9b0 R08: ffff8801b1616380 R09: 0000000000000000 [ 142.686199] R10: ffffed003b07ca39 R11: ffff8801d83e51cb R12: 1ffff10031e27ebd 20:02:12 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 142.693497] R13: 0000000000000000 R14: 0000000020000180 R15: 0000000000000001 [ 142.700805] FS: 00007f9b0818e700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 [ 142.709067] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.714978] CR2: 00007f3a2116b000 CR3: 00000001b2268000 CR4: 00000000001406e0 [ 142.722277] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 142.729583] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 142.736895] Call Trace: [ 142.739517] ? __account_cfs_rq_runtime+0x770/0x770 [ 142.744612] ? smc_connect_rdma+0xa40/0xa40 20:02:12 executing program 6: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)}) [ 142.748989] ? __account_cfs_rq_runtime+0x770/0x770 [ 142.754049] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 142.759739] ? __perf_event_task_sched_out+0x2f0/0x1a60 [ 142.765145] ? update_load_avg+0x27d0/0x27d0 [ 142.769637] ? trace_hardirqs_on+0x10/0x10 [ 142.773908] ? perf_event_update_userpage+0xd30/0xd30 [ 142.779128] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 142.784709] ? __perf_event_task_sched_in+0x24f/0xbb0 [ 142.789949] ? perf_sched_cb_inc+0x2e0/0x2e0 [ 142.794422] ? run_rebalance_domains+0x4c0/0x4c0 20:02:12 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 142.799215] ? finish_task_switch+0x1d3/0x870 [ 142.803731] ? lock_downgrade+0x8f0/0x8f0 [ 142.807915] ? finish_task_switch+0x18a/0x870 [ 142.812423] ? kasan_check_read+0x11/0x20 [ 142.816603] ? do_raw_spin_unlock+0xa7/0x2f0 [ 142.821061] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 142.825699] ? compat_start_thread+0x80/0x80 [ 142.830140] ? trace_hardirqs_on+0xd/0x10 [ 142.834315] ? _raw_spin_unlock_irq+0x27/0x70 [ 142.838827] ? finish_task_switch+0x1d3/0x870 [ 142.843371] sock_do_ioctl+0xe4/0x3e0 20:02:12 executing program 0: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x2, 0xa07000) [ 142.847948] ? __fget+0x4ac/0x740 [ 142.851433] ? compat_ifr_data_ioctl+0x170/0x170 [ 142.856218] ? lock_release+0xa30/0xa30 [ 142.860236] ? __schedule+0x884/0x1ed0 [ 142.864162] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 142.869381] sock_ioctl+0x30d/0x680 [ 142.873070] ? dlci_ioctl_set+0x40/0x40 [ 142.877080] ? ksys_dup3+0x690/0x690 [ 142.880822] ? dlci_ioctl_set+0x40/0x40 [ 142.884864] do_vfs_ioctl+0x1de/0x1720 [ 142.888800] ? ioctl_preallocate+0x300/0x300 [ 142.893241] ? __fget_light+0x2f7/0x440 [ 142.897242] ? __schedule+0x1ed0/0x1ed0 [ 142.901242] ? fget_raw+0x20/0x20 [ 142.904736] ? finish_task_switch+0x1d3/0x870 [ 142.909269] ? lock_downgrade+0x8f0/0x8f0 [ 142.913444] ? finish_task_switch+0x18a/0x870 [ 142.917992] ? security_file_ioctl+0x94/0xc0 [ 142.922467] ksys_ioctl+0xa9/0xd0 [ 142.925969] __x64_sys_ioctl+0x73/0xb0 [ 142.929895] do_syscall_64+0x1b9/0x820 [ 142.933822] ? finish_task_switch+0x1d3/0x870 [ 142.938384] ? syscall_return_slowpath+0x5e0/0x5e0 [ 142.943375] ? syscall_return_slowpath+0x31d/0x5e0 [ 142.948342] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 142.953398] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 142.958286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 142.963499] RIP: 0033:0x456a09 [ 142.966722] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 142.985640] RSP: 002b:00007f9b0818dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 142.993346] RAX: ffffffffffffffda RBX: 00007f9b0818e6d4 RCX: 0000000000456a09 [ 143.000621] RDX: 0000000020000180 RSI: 0000000000005411 RDI: 0000000000000013 [ 143.007912] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 143.015214] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 143.022496] R13: 00000000004d0eb0 R14: 00000000004c6911 R15: 0000000000000001 [ 143.029799] Modules linked in: [ 143.033014] Dumping ftrace buffer: [ 143.036573] (ftrace buffer empty) [ 143.040957] ---[ end trace 2d1c6b1d5fd486bc ]--- [ 143.045791] RIP: 0010:smc_ioctl+0x880/0x1250 [ 143.050291] Code: 48 c1 ea 03 80 3c 02 00 0f 85 e4 07 00 00 4c 8b ab 98 04 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7d 20 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e c2 07 00 00 4c 8d bb f8 04 00 [ 143.069255] RSP: 0018:ffff88018f13f5c8 EFLAGS: 00010202 [ 143.074691] RAX: dffffc0000000000 RBX: ffff8801d83e5140 RCX: ffffc9000c05d000 [ 143.082043] RDX: 0000000000000004 RSI: ffffffff86839082 RDI: 0000000000000020 [ 143.089376] RBP: ffff88018f13f9b0 R08: ffff8801b1616380 R09: 0000000000000000 [ 143.096674] R10: ffffed003b07ca39 R11: ffff8801d83e51cb R12: 1ffff10031e27ebd [ 143.103980] R13: 0000000000000000 R14: 0000000020000180 R15: 0000000000000001 [ 143.111332] FS: 00007f9b0818e700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 [ 143.119646] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.125582] CR2: 00007f3a2116b000 CR3: 00000001b2268000 CR4: 00000000001406e0 [ 143.132927] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 143.140242] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 143.147571] Kernel panic - not syncing: Fatal exception [ 143.153426] Dumping ftrace buffer: [ 143.156993] (ftrace buffer empty) [ 143.160725] Kernel Offset: disabled [ 143.164360] Rebooting in 86400 seconds..