Warning: Permanently added '10.128.0.131' (ECDSA) to the list of known hosts. 2018/12/13 01:28:03 fuzzer started 2018/12/13 01:28:05 dialing manager at 10.128.0.26:37649 2018/12/13 01:28:05 syscalls: 1 2018/12/13 01:28:05 code coverage: enabled 2018/12/13 01:28:05 comparison tracing: enabled 2018/12/13 01:28:05 setuid sandbox: enabled 2018/12/13 01:28:05 namespace sandbox: enabled 2018/12/13 01:28:05 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/13 01:28:05 fault injection: enabled 2018/12/13 01:28:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/13 01:28:05 net packet injection: enabled 2018/12/13 01:28:05 net device setup: enabled 01:30:38 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000003040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockname$tipc(r0, 0x0, &(0x7f0000000040)) [ 192.517117] IPVS: ftp: loaded support on port[0] = 21 01:30:38 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 192.802128] IPVS: ftp: loaded support on port[0] = 21 01:30:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="890736467f0f3fc5a64f05ae6b687970f4fe41399379de548ee748b6f8682c0a4d25ea", 0x23}], 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000300000000000000361d37039500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write(r0, &(0x7f0000000080)="d2", 0x1) [ 193.080131] IPVS: ftp: loaded support on port[0] = 21 01:30:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x80) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) [ 193.605132] IPVS: ftp: loaded support on port[0] = 21 [ 193.721788] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.740110] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.747364] device bridge_slave_0 entered promiscuous mode [ 193.838948] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.873212] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.890620] device bridge_slave_1 entered promiscuous mode 01:30:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) listen(r0, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) [ 193.999946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.100252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.202104] IPVS: ftp: loaded support on port[0] = 21 [ 194.452521] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.469876] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.477192] device bridge_slave_0 entered promiscuous mode 01:30:40 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x4c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) [ 194.514595] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.608886] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.639232] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.655556] device bridge_slave_1 entered promiscuous mode [ 194.674028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.706620] IPVS: ftp: loaded support on port[0] = 21 [ 194.797393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.825695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.847564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.896224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.938661] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.960440] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.975760] device bridge_slave_0 entered promiscuous mode [ 195.056895] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.081747] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.099269] device bridge_slave_1 entered promiscuous mode [ 195.215613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.264035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.312096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.359714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.375197] team0: Port device team_slave_0 added [ 195.446357] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.481342] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.495308] team0: Port device team_slave_1 added [ 195.572284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.591563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.605690] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.618287] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.633220] device bridge_slave_0 entered promiscuous mode [ 195.643437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.669175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.689689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.705661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.720088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.747180] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.769686] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.786193] device bridge_slave_1 entered promiscuous mode [ 195.799922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.826379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.892785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.902430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.926022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.939316] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.966666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.975515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.021797] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.033001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.063000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.070879] team0: Port device team_slave_0 added [ 196.078594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.092255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.108982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.198557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.210280] team0: Port device team_slave_1 added [ 196.365912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.442806] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.489843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.496720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.519267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.532617] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.538964] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.558042] device bridge_slave_0 entered promiscuous mode [ 196.576357] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.603717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.620468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.640324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.675043] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.685713] team0: Port device team_slave_0 added [ 196.692921] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.699353] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.711268] device bridge_slave_1 entered promiscuous mode [ 196.732019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.746980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.758477] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.780293] team0: Port device team_slave_1 added [ 196.787674] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.820855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.850144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.862531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.871601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.889013] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.901781] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.910742] device bridge_slave_0 entered promiscuous mode [ 196.921772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.950195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.015775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.055038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.093826] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.102039] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.120076] device bridge_slave_1 entered promiscuous mode [ 197.179820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.199444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.215005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.233467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.254097] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.290540] team0: Port device team_slave_0 added [ 197.305270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.313065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.323953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.388649] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.411671] team0: Port device team_slave_1 added [ 197.418383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.439098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.546832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.560513] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.566998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.574090] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.581221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.589201] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.601383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.608286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.627825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.678705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.694770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.750318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.757163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.765430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.863663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.871608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.893725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.905348] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.925715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.935494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.001556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.051269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.060492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.070625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.229393] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.235798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.242461] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.248826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.263197] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.273447] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.282714] team0: Port device team_slave_0 added [ 198.400100] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.411743] team0: Port device team_slave_1 added [ 198.451758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.468078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.534382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.555485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.570538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.599945] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.620057] team0: Port device team_slave_0 added [ 198.655346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.679807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.689279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.723275] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.729714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.736318] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.742735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.752033] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.765505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.780716] team0: Port device team_slave_1 added [ 198.810273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.817390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.839451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.909684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.920177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.928027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.002229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.009363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.018768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.046712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.067401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.077261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.147950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.169863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.184900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.303083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.310941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.321050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.343060] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.349421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.356097] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.362496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.379892] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.459998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.467259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.257650] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.264071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.270774] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.277123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.287812] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.470518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.493038] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.499417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.506175] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.512568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.528593] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.509919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.540819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.980416] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.103206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.382727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.393074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.413304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.530387] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.593594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.848402] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.941880] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.961255] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.967525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.980181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.290413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.368098] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.386684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.400222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.413243] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.758198] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.800254] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.153868] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.171196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.184139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.195632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.222298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.606343] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.661216] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.671002] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.038723] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.053398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.061423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.075811] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.101974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.120012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.463558] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.491265] 8021q: adding VLAN 0 to HW filter on device team0 01:30:52 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fallocate(r3, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f00000001c0)) geteuid() [ 206.893486] hrtimer: interrupt took 30338 ns [ 207.170603] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 01:30:53 executing program 1: clone(0x200020040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) read$eventfd(r1, 0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:30:53 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fallocate(r3, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f00000001c0)) geteuid() 01:30:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100003102001f7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) write$binfmt_elf64(r0, 0x0, 0x0) [ 207.788817] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:30:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f69636d7000415419cf36b5fe0704c40637fd8c667d5d97d824ca1d1537befe1c69fe3b1767aa96cba2653bff9ee1c8100ddf1d1e378b3370b315371a3b85e7710668c4d9bea8c7e456be30f1bd4bb8dc6f73d3446ef4110cde8ec6e53405f38fbdf33f281e31c56010647cb5a018c602000000000000000000000000000000000058fce46f3d458a376618326bf3f8cae0dabcd080ab9337f4b187636133266bb2d75eaeaba9d50cf46b71e72b24be38970faa0e43aa64e1d389e170a716230f24b17a2e26bd88b3661ba9164d289938368fa672b240c403b22dee691a7b38c757") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:30:54 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) 01:30:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) alarm(0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x7b, 0x0, 0x3f, 0x2}, {0x80000000, 0x2, 0x401, 0xaa}]}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000680)={@ipv4={[], [], @rand_addr=0x1}, @dev, @empty, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40a00042}) fcntl$setflags(r0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000800)={0x0, r3+30000000}, &(0x7f0000000840)={0xffffffff}, 0x8) r4 = gettid() r5 = syz_open_procfs(r4, 0x0) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000001c0)) socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000540)=""/37, &(0x7f0000000100)=0xfffffffffffffeef) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binder(0x0, 0x0, 0x800) 01:30:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f00000002c0)='./control\x00', &(0x7f0000000300)='./file0\x00') 01:30:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:30:54 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) 01:30:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) memfd_create(&(0x7f0000000080)='\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) 01:30:54 executing program 5: 01:30:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8000) 01:30:54 executing program 1: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x1f) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="dd85264d9f2e", 0x6, 0xfffffffffffffff8) keyctl$read(0xb, r2, &(0x7f0000000180)=""/234, 0xea) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0xb, 0x4, @tid=r3}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) fstat(r1, &(0x7f0000000480)) perf_event_open(&(0x7f0000000800)={0x7, 0x70, 0x260f, 0x6b9bfc83, 0x5, 0x5, 0x0, 0x4, 0xc8005, 0xa, 0x100, 0x9, 0xb1fa, 0x800, 0x4, 0xb8, 0xad3, 0x8, 0x0, 0x0, 0x7, 0xbf512ac, 0xd95b, 0x0, 0x3f, 0xfffffffffffffffa, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffbae2, 0x0, 0x80000000, 0x0, 0x9, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) getgroups(0x7, &(0x7f0000000500)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0x0]) getgid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getegid() getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x0) getgroups(0xa, &(0x7f0000000740)=[0x0, 0xee00, 0x0, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0x0]) getgroups(0x5, &(0x7f0000000780)=[0x0, r4, r5, r6, r7]) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 01:30:54 executing program 0: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x0, &(0x7f0000cc3ff0)={0x77359400}, &(0x7f000044b000), 0x0) 01:30:54 executing program 4: 01:30:54 executing program 5: 01:30:54 executing program 4: 01:30:55 executing program 2: 01:30:55 executing program 1: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x1f) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="dd85264d9f2e", 0x6, 0xfffffffffffffff8) keyctl$read(0xb, r2, &(0x7f0000000180)=""/234, 0xea) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0xb, 0x4, @tid=r3}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) fstat(r1, &(0x7f0000000480)) perf_event_open(&(0x7f0000000800)={0x7, 0x70, 0x260f, 0x6b9bfc83, 0x5, 0x5, 0x0, 0x4, 0xc8005, 0xa, 0x100, 0x9, 0xb1fa, 0x800, 0x4, 0xb8, 0xad3, 0x8, 0x0, 0x0, 0x7, 0xbf512ac, 0xd95b, 0x0, 0x3f, 0xfffffffffffffffa, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffbae2, 0x0, 0x80000000, 0x0, 0x9, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) getgroups(0x7, &(0x7f0000000500)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0x0]) getgid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getegid() getresgid(0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x0) getgroups(0xa, &(0x7f0000000740)=[0x0, 0xee00, 0x0, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0x0]) getgroups(0x5, &(0x7f0000000780)=[0x0, r4, r5, r6, r7]) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 01:30:55 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f00007d7000/0x600000)=nil, &(0x7f0000000000)) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) madvise(&(0x7f000066c000/0x2000)=nil, 0x2000, 0x9) mincore(&(0x7f0000c07000/0x3000)=nil, 0x3000, 0x0) 01:30:55 executing program 3: 01:30:55 executing program 1: 01:30:55 executing program 4: 01:30:55 executing program 2: 01:30:55 executing program 4: 01:30:55 executing program 0: 01:30:55 executing program 2: 01:30:55 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r4}}, 0x48) setsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000340), 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000480)=ANY=[]) 01:30:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x81, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 01:30:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000014c0), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) lremovexattr(0x0, 0x0) close(0xffffffffffffffff) 01:30:55 executing program 2: [ 209.578236] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:30:55 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x4, 0x0, 0x0, 0x6, 0x244c, 0x0, 0x2}, &(0x7f0000000800)=0xff14) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0xf81d, 0x2) getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a00, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000400), 0x4) sendmsg$nl_generic(r2, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000000000020027bd7000fcd0aa09eef3be560632777aee50ebea9bfec19cfbbe23167f0215a7edbbfa3cbf1df508ad054555e986d9fb68304c0268ba43865a65d47cda6b2335e45350fd163a2eba747464277ac8a08e59d76a26b2f6185f2e1b6c05e82c4e45a97c069f9761ee854457df6562d538825c0000000000000000a0e13772de88", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00010a000000000600d5049a24d3f8621e84db84d97e403aefa20dc534276d5c07ed0d49badd915512f985a902b9ac82d1e5c5d1f224f505039ac89f6ddcbe80b72725fbe9623aa96d7dab1258b72115b8fdef19bbac2c34c7ed06468bb3e74552d632727be8bb0dfabf32ac60f3c3b167d393c82c094989b58ef5653f2827afe9f5f02235ec8521c0ad01000000decc54777620bb652d2d7dc48b3530644b19ca41a441748ed115b4c1b69f494a827100000000000100013dd4131828a274f0997f65997b617bc5f9f5a571c2a1f84ecdb12c42b366988c004beadd3cd563"], 0x1, 0x2) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 01:30:55 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000ac0)='hybla\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 01:30:55 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40c, 0x4) 01:30:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") r3 = syz_open_procfs(0x0, 0x0) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000140)=""/82, &(0x7f00000000c0)=0x52) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r4) 01:30:56 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r4}}, 0x48) setsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000340), 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000480)=ANY=[]) 01:30:56 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r4}}, 0x48) setsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000340), 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000480)=ANY=[]) 01:30:56 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x400002100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:30:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) 01:30:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @broadcast}, {0x0, @random="c025aa29086d"}, 0x0, {0x2, 0x0, @multicast1}, 'ip6gretap0\x00'}) 01:30:56 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3, 0x0, 0x0, 0x1}}) 01:30:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000002"], 0x0) 01:30:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr-twofish-3way,poly1305)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) 01:30:56 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r4}}, 0x48) setsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000340), 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000480)=ANY=[]) 01:30:56 executing program 3: r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407010904000200071008000100010000000800000000000000", 0x24) 01:30:56 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 01:30:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r3) 01:30:56 executing program 5: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) tkill(r0, 0x13) 01:30:56 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r4}}, 0x48) setsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000340), 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000480)=ANY=[]) 01:30:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r3) 01:30:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) gettid() syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 01:30:57 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x64}, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$loop(0x0, 0x4, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f0000000400)='\x00'}, 0x10) 01:30:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r3) 01:30:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r3) 01:30:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r3) 01:30:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r3) 01:30:57 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x8) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x7, 0x800) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$int_in(r0, 0x800000c0045009, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 01:30:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r3) 01:30:57 executing program 3: r0 = gettid() r1 = getpid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 01:30:59 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x8) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x7, 0x800) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$int_in(r0, 0x800000c0045009, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 01:30:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f004000000000000500", 0x101}) 01:30:59 executing program 3: syz_emit_ethernet(0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) 01:30:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac14140f}]}, 0x0) 01:30:59 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:59 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x8) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x7, 0x800) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$int_in(r0, 0x800000c0045009, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) [ 213.592411] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor0'. [ 213.627604] device lo entered promiscuous mode [ 213.633748] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor0'. 01:30:59 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x8) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x7, 0x800) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$int_in(r0, 0x800000c0045009, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 01:30:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0210ea8317e1c2fd7ad819a4e039", 0x1ff) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3f) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) io_setup(0xb30, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x101000) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x8) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x7, 0x800) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$int_in(r0, 0x800000c0045009, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)) 01:30:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:30:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)) [ 213.665228] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor0'. [ 213.675452] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor0'. 01:31:00 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000100)=0x1) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = eventfd(0x0) r5 = eventfd(0x6) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000180)={r5, 0x0, 0x2, r4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) 01:31:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) [ 214.321094] irq bypass consumer (token 0000000050d57d7e) registration fails: -16 01:31:00 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3d, 0x2402) write$P9_RGETLOCK(r0, &(0x7f00000001c0)={0x27, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9, '/dev/kvm\x00'}}, 0x27) 01:31:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 01:31:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 01:31:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/41) 01:31:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3d, 0x2402) write$P9_RGETLOCK(r0, &(0x7f00000001c0)={0x27, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9, '/dev/kvm\x00'}}, 0x27) 01:31:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000000c0)) 01:31:01 executing program 0: syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000001640), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) close(r1) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, 0x0) 01:31:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) 01:31:01 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) [ 214.877267] hfs: can't find a HFS filesystem on dev loop0 01:31:01 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000001640), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) close(r1) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, 0x0) 01:31:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) [ 214.968426] hfs: can't find a HFS filesystem on dev loop0 01:31:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 01:31:01 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:01 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_read_part_table(0x0, 0x0, 0x0) 01:31:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 01:31:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0xd3, 0x105000) 01:31:01 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 01:31:01 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) [ 215.408150] __loop_clr_fd: partition scan of loop2 failed (rc=-22) 01:31:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) 01:31:01 executing program 3: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') getegid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 01:31:01 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:01 executing program 2: setresuid(0x0, 0xee01, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r0) 01:31:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) [ 215.650444] __loop_clr_fd: partition scan of loop2 failed (rc=-22) 01:31:01 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02070009020000000000000700000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 01:31:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 01:31:02 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:02 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'veth0\x00', 0x201e}) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) close(r1) 01:31:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 01:31:02 executing program 5: socket$inet6(0xa, 0x8000000000803, 0x100000000000003) r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02070009020000000000000700000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 01:31:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000140)={{0x0, @local, 0x4e20, 0x0, 'fo\x00', 0x0, 0x0, 0x66}, {@local, 0x4e21, 0x2, 0x1, 0x8000, 0x1}}, 0x44) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 01:31:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:02 executing program 5: socket$inet6(0xa, 0x8000000000803, 0x100000000000003) r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:02 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x7, @ipv4={[], [], @loopback}, 0x8}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 01:31:02 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x105040, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmmsg(r0, &(0x7f0000007e00), 0x400000000000105, 0x4000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002880)={0x0, @remote, @remote}, 0xc) 01:31:02 executing program 5: socket$inet6(0xa, 0x8000000000803, 0x100000000000003) r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:03 executing program 0: socket$inet6(0xa, 0x803, 0x3) syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:03 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7}, 0x7) 01:31:03 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:03 executing program 0: socket$inet6(0xa, 0x803, 0x3) syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:03 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:03 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 01:31:03 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x7, @ipv4={[], [], @loopback}, 0x8}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 01:31:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 01:31:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:03 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x2b2, 0x3) 01:31:03 executing program 0: socket$inet6(0xa, 0x803, 0x3) syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:03 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x7, @ipv4={[], [], @loopback}, 0x8}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 01:31:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 01:31:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) 01:31:04 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:04 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 01:31:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) 01:31:04 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:04 executing program 3: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffdc7, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02070009020000000000000700000000"], 0x10}}, 0x0) 01:31:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000ffff0000010000002caf78c695", @ANYRES32, @ANYPTR64, @ANYPTR64], 0x25}, 0x0) 01:31:04 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:04 executing program 2: r0 = memfd_create(&(0x7f00000005c0)='/dev/loop#\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="1ad98c8351c99bf26c68b874850336e9fd8f569b6fac58abf826dbc3075dcb44261366ead8f19159db1300eac169c409bf", 0x31}], 0x1, 0x81806) 01:31:04 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 01:31:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000005c0)='/dev/loop#\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) close(r0) sendfile(r0, r1, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 01:31:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:05 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:05 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:31:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f004000000000000500", 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @broadcast}, 0xc) 01:31:05 executing program 3: clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) lsetxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 01:31:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:05 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) [ 219.059040] device lo entered promiscuous mode 01:31:05 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x80000000000000a) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x12}]}]}, 0x28}}, 0x0) [ 219.142757] Invalid argument reading file caps for ./bus 01:31:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x9}) 01:31:05 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x80000000000000a) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x2}]}]}, 0x28}}, 0x0) 01:31:05 executing program 5: socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:31:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x2e9, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001300add427323b470c458c5603067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa8000000f0ffff0080000efffeffe809000000ff008000000000000000090a10004104000000ecfcff", 0x58}], 0x1) [ 219.387754] bridge0: port 1(bridge_slave_0) entered learning state 01:31:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:05 executing program 5: socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:05 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x9, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = syz_open_dev$usb(0x0, 0x441, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x7ff}, {0xfffffffffffffff7, 0x2}], r4}, 0x18, 0x1) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x10001) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000240)={0x7, 0x3, 0x9, 0x4}, 0x10) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f0000000140)=0xfffffffffffffffe) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000000)=0x54) ioctl$TCSETA(r1, 0x5406, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x100000, 0x4) dup2(0xffffffffffffffff, r0) 01:31:05 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:05 executing program 3: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000040)="e91f7189591e9233614b00", &(0x7f0000000200)="e91f7189591e9233614b00") execve(&(0x7f0000000740)="e91f7189591e9233614b00", 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 01:31:05 executing program 5: socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:06 executing program 1: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000040)="e91f7189591e9233614b00", &(0x7f0000000200)="e91f7189591e9233614b00") syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") execve(&(0x7f0000000740)="e91f7189591e9233614b00", 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 01:31:06 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:06 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:06 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:06 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:06 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x9, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = syz_open_dev$usb(0x0, 0x441, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x7ff}, {0xfffffffffffffff7, 0x2}], r4}, 0x18, 0x1) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x10001) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000240)={0x7, 0x3, 0x9, 0x4}, 0x10) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f0000000140)=0xfffffffffffffffe) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000000)=0x54) ioctl$TCSETA(r1, 0x5406, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x100000, 0x4) dup2(0xffffffffffffffff, r0) 01:31:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:06 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:06 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:06 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:31:06 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:31:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000280)) 01:31:06 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:31:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:07 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:07 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x800000000000003, 0x2, 0x21}, 0x14}}, 0x0) 01:31:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) eventfd(0x0) 01:31:07 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:31:07 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:07 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:07 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:31:07 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:07 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:31:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) eventfd(0x0) 01:31:07 executing program 1: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000840}, 0x20000000) 01:31:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), 0x0}, 0x20) 01:31:07 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:07 executing program 0: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:07 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000080), 0x0, 0x2}, 0x20) 01:31:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r1, &(0x7f0000003040), 0x304, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 01:31:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) eventfd(0x0) 01:31:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:08 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:08 executing program 2: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 01:31:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) eventfd(0x0) 01:31:08 executing program 0: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:08 executing program 2: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') flock(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000080)=""/4, 0x4}, {0x0}], 0x2, 0x0) 01:31:08 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") prctl$PR_SET_TSC(0x1a, 0x1) 01:31:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:08 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:08 executing program 0: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:08 executing program 2: 01:31:08 executing program 1: 01:31:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:08 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:08 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002500)=[{&(0x7f0000001200)=""/233, 0xe9}], 0x1, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/210, 0xd2}], 0x1, 0x0) 01:31:08 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), 0x0) gettid() 01:31:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:08 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:08 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:08 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 01:31:09 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) gettid() 01:31:09 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x4000000003, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000000)) 01:31:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:09 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 01:31:09 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:09 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 01:31:09 executing program 1: 01:31:09 executing program 1: 01:31:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:10 executing program 2: 01:31:10 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:10 executing program 1: 01:31:10 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 01:31:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:10 executing program 1: 01:31:10 executing program 2: 01:31:10 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:10 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:10 executing program 1: 01:31:10 executing program 2: 01:31:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 01:31:10 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:10 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:10 executing program 1: 01:31:10 executing program 2: 01:31:10 executing program 1: 01:31:10 executing program 4: 01:31:10 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:10 executing program 2: 01:31:10 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:10 executing program 4: 01:31:10 executing program 1: 01:31:10 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:11 executing program 2: 01:31:11 executing program 1: 01:31:11 executing program 4: 01:31:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:11 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:11 executing program 2: 01:31:11 executing program 4: 01:31:11 executing program 1: 01:31:11 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:11 executing program 2: 01:31:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:11 executing program 4: 01:31:11 executing program 1: 01:31:11 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:11 executing program 4: 01:31:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)) syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:11 executing program 1: 01:31:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:11 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:11 executing program 2: 01:31:11 executing program 1: 01:31:11 executing program 4: 01:31:11 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:11 executing program 2: 01:31:11 executing program 4: 01:31:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:11 executing program 1: 01:31:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)) syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:11 executing program 2: 01:31:11 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:11 executing program 1: 01:31:11 executing program 4: 01:31:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:11 executing program 2: 01:31:11 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:11 executing program 1: 01:31:11 executing program 4: 01:31:11 executing program 2: 01:31:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)) syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:12 executing program 4: 01:31:12 executing program 2: 01:31:12 executing program 1: 01:31:12 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:12 executing program 1: 01:31:12 executing program 4: 01:31:12 executing program 2: 01:31:12 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:12 executing program 1: 01:31:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:12 executing program 4: 01:31:12 executing program 2: 01:31:12 executing program 1: 01:31:12 executing program 4: 01:31:12 executing program 2: 01:31:12 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:12 executing program 1: 01:31:12 executing program 4: 01:31:12 executing program 2: 01:31:12 executing program 1: 01:31:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:12 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:12 executing program 4: 01:31:12 executing program 2: 01:31:12 executing program 1: 01:31:12 executing program 2: 01:31:12 executing program 4: 01:31:12 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:12 executing program 2: 01:31:12 executing program 1: 01:31:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:13 executing program 4: 01:31:13 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:13 executing program 2: 01:31:13 executing program 1: 01:31:13 executing program 4: 01:31:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:13 executing program 2: 01:31:13 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:13 executing program 1: 01:31:13 executing program 4: 01:31:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:13 executing program 1: 01:31:13 executing program 2: 01:31:13 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:13 executing program 4: 01:31:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12228571") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:13 executing program 2: 01:31:13 executing program 1: 01:31:13 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:13 executing program 4: 01:31:13 executing program 1: 01:31:13 executing program 4: 01:31:13 executing program 2: 01:31:13 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12228571") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:13 executing program 4: 01:31:13 executing program 2: 01:31:13 executing program 1: 01:31:13 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000005c0)) 01:31:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 01:31:13 executing program 1: 01:31:13 executing program 4: 01:31:13 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000005c0)) 01:31:14 executing program 2: 01:31:14 executing program 4: 01:31:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 01:31:14 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12228571") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:14 executing program 1: 01:31:14 executing program 2: 01:31:14 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000005c0)) 01:31:14 executing program 4: 01:31:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 01:31:14 executing program 1: 01:31:14 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:14 executing program 2: 01:31:14 executing program 4: 01:31:14 executing program 1: 01:31:14 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:14 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c1222857180") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 01:31:14 executing program 2: 01:31:14 executing program 4: 01:31:14 executing program 1: 01:31:14 executing program 2: 01:31:14 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000009f80)=ANY=[@ANYBLOB='\x00jL\x00\x00\x00\x00\x00'], 0x1}, 0x8}, 0x0) 01:31:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100000002, @local}, 0x1c) 01:31:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000002c0)) gettid() creat(&(0x7f00000004c0)='./bus\x00', 0x0) 01:31:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) alarm(0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x80000000, 0x2, 0x401}]}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000680)={@ipv4={[], [], @rand_addr=0x1}, @dev, @empty, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40a00042}) fcntl$setflags(r0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000500)) r3 = gettid() syz_open_procfs(r3, 0x0) r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4) socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) write$eventfd(r1, 0x0, 0x0) 01:31:14 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) 01:31:14 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c1222857180") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f00000004c0)='./bus\x00', 0x0) 01:31:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x4, &(0x7f0000000040)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 01:31:14 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 01:31:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x21, &(0x7f0000013e95), 0x4) close(r0) 01:31:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f00000004c0)='./bus\x00', 0x0) 01:31:14 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) 01:31:14 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 01:31:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:31:15 executing program 1: r0 = socket(0x10040000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 01:31:15 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c1222857180") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:15 executing program 5: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x0) 01:31:15 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, 0x0, 0xffffffffffffffff) 01:31:15 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x400003102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x81, 0x12}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:31:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0), 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 01:31:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x40000000002, 0x300) sendto$inet6(r1, &(0x7f0000000040)="309492cf35611d0c", 0x8, 0x0, 0x0, 0x0) 01:31:15 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 01:31:15 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:31:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x44000) 01:31:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) 01:31:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x9, 0x209e1a, 0x100000001, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x18) 01:31:15 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:15 executing program 2: accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 01:31:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000280)) sendfile(r1, r1, 0x0, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x882, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r3, 0x0, 0x0, 0x0) 01:31:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="62637366300000000000000611000013") 01:31:18 executing program 1: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000500)={[{@acl='acl'}, {@noacl='noacl'}], [{@hash='hash'}, {@subj_type={'subj_type'}}, {@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'keyring'}}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={"0200"}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 01:31:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x40000000002, 0x300) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x8864, 0x4}, 0x1c) 01:31:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x30}}, 0x0) 01:31:18 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900020002e700380112a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 232.035824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 232.062580] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 232.069032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 01:31:18 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900020002e700380112a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 232.082200] bond0: lo is up - this may be due to an out of date ifenslave [ 232.099686] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 232.109399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 232.116751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 01:31:18 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000500)={@loopback}) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 01:31:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x80ca, 0x0) [ 232.256144] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 232.281719] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 01:31:18 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000002e40)=ANY=[@ANYBLOB="ffe0ffffffffaaaaaaaaaa000806000186dd0605000000000000007600000000000000000000000000000000aaaa29aaaabbfe80000000e1000000000000040000bb"], 0x0) [ 232.308845] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 232.323617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 232.337121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:18 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 232.365278] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 232.396004] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 232.422880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 232.431603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4800, 0x0, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 01:31:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") r3 = getpid() r4 = syz_open_procfs(r3, 0x0) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$inet_dccp_buf(r4, 0x21, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 01:31:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) gettid() getpgid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x4, 0x0, 0x0, 0x6, 0x244c, 0x0, 0x2}, &(0x7f0000000800)=0xff14) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0xf81d, 0x2) getpid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a00, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000038, 0x0) 01:31:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) [ 232.662942] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x80ca, 0x0) 01:31:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 232.880881] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") [ 233.004122] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:19 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") r3 = getpid() r4 = syz_open_procfs(r3, 0x0) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$inet_dccp_buf(r4, 0x21, 0xf, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 01:31:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) [ 233.137932] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) socket$inet6(0xa, 0x803, 0x7) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) socket$inet6(0xa, 0x803, 0x7) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 233.287259] XFS (loop0): Invalid superblock magic number [ 233.300621] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 233.395673] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) socket$inet6(0xa, 0x803, 0x7) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) [ 233.628390] XFS (loop0): Invalid superblock magic number 01:31:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:20 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 01:31:20 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:20 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") syz_mount_image$xfs(&(0x7f00000015c0)='xfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:31:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 01:31:20 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:20 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:20 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 234.033537] XFS (loop0): Invalid superblock magic number 01:31:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:20 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(seed)\x00'}, 0x58) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/254, 0xfe}], 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x2) 01:31:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:20 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 01:31:20 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:20 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:20 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:20 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='[d2:]:/'], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) recvfrom(r1, 0x0, 0x1aa, 0x0, 0x0, 0x0) 01:31:21 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:21 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:21 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x20000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000240)={0x0, 0x0, "6fb4ba1012b3d9ec7712f83918032e559f23782beb34a2f8", {0x6, 0x5}, 0x100}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) epoll_wait(r3, &(0x7f0000000500)=[{}, {}, {}], 0x3, 0xd) sendmsg$can_bcm(r3, &(0x7f0000000ac0)={&(0x7f00000009c0), 0x10, &(0x7f0000000a80), 0x1, 0x0, 0x0, 0x4880}, 0x0) timer_delete(0x0) unshare(0x40000000) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000440)) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000200)={0x7}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x2e03fe, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000580)={0x408, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f00000005c0)={0x1, r6}) r7 = getpgid(0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000480)=r7) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f0000000740)=""/173) dup2(r2, r2) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x3fe, 0x100) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000640)=ANY=[@ANYBLOB="00010700070050977fffffff0400000047c10c8cd90cd2d97eac8737934fc2372d790f1e355ef381d9d70ab9cff4c54761f6e2306e9debe875f3118d130769828e12949e1f4b3b64298ef11fd557a366c7dbbfa543e5f0a9b1a7d0bf0b1bdf35ccbc3671ecd1"]) sendmsg$nl_generic(r0, 0x0, 0x0) 01:31:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 01:31:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:21 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:21 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 235.583669] QAT: Invalid ioctl [ 235.623852] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 235.747866] IPVS: ftp: loaded support on port[0] = 21 01:31:22 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:22 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8918, 0x0) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 236.358309] IPVS: ftp: loaded support on port[0] = 21 [ 236.364215] QAT: Invalid ioctl 01:31:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x20000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000240)={0x0, 0x0, "6fb4ba1012b3d9ec7712f83918032e559f23782beb34a2f8", {0x6, 0x5}, 0x100}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) epoll_wait(r3, &(0x7f0000000500)=[{}, {}, {}], 0x3, 0xd) sendmsg$can_bcm(r3, &(0x7f0000000ac0)={&(0x7f00000009c0), 0x10, &(0x7f0000000a80), 0x1, 0x0, 0x0, 0x4880}, 0x0) timer_delete(0x0) unshare(0x40000000) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000440)) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000200)={0x7}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x2e03fe, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000580)={0x408, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f00000005c0)={0x1, r6}) r7 = getpgid(0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000480)=r7) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f0000000740)=""/173) dup2(r2, r2) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x3fe, 0x100) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000640)=ANY=[@ANYBLOB="00010700070050977fffffff0400000047c10c8cd90cd2d97eac8737934fc2372d790f1e355ef381d9d70ab9cff4c54761f6e2306e9debe875f3118d130769828e12949e1f4b3b64298ef11fd557a366c7dbbfa543e5f0a9b1a7d0bf0b1bdf35ccbc3671ecd1"]) sendmsg$nl_generic(r0, 0x0, 0x0) 01:31:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:22 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:22 executing program 4: wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={"0000000000000000e000", 0x20000015001}) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) dup2(r0, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x2b856d5d9e002eb3, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:31:22 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 236.552192] QAT: Invalid ioctl 01:31:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 236.589287] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.611886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) [ 236.677826] IPVS: ftp: loaded support on port[0] = 21 01:31:22 executing program 2: socket$inet6(0xa, 0x803, 0x7) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:23 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8918, 0x0) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:31:23 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:23 executing program 2: socket$inet6(0xa, 0x803, 0x7) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x20000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000240)={0x0, 0x0, "6fb4ba1012b3d9ec7712f83918032e559f23782beb34a2f8", {0x6, 0x5}, 0x100}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) epoll_wait(r3, &(0x7f0000000500)=[{}, {}, {}], 0x3, 0xd) sendmsg$can_bcm(r3, &(0x7f0000000ac0)={&(0x7f00000009c0), 0x10, &(0x7f0000000a80), 0x1, 0x0, 0x0, 0x4880}, 0x0) timer_delete(0x0) unshare(0x40000000) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000440)) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000200)={0x7}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x2e03fe, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000580)={0x408, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f00000005c0)={0x1, r6}) r7 = getpgid(0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000480)=r7) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f0000000740)=""/173) dup2(r2, r2) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x3fe, 0x100) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000640)=ANY=[@ANYBLOB="00010700070050977fffffff0400000047c10c8cd90cd2d97eac8737934fc2372d790f1e355ef381d9d70ab9cff4c54761f6e2306e9debe875f3118d130769828e12949e1f4b3b64298ef11fd557a366c7dbbfa543e5f0a9b1a7d0bf0b1bdf35ccbc3671ecd1"]) sendmsg$nl_generic(r0, 0x0, 0x0) [ 237.466842] validate_nla: 4 callbacks suppressed [ 237.466852] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 237.527865] __nla_parse: 25 callbacks suppressed [ 237.527875] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 237.550658] QAT: Invalid ioctl 01:31:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 01:31:23 executing program 2: socket$inet6(0xa, 0x803, 0x7) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:23 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) [ 237.645020] IPVS: ftp: loaded support on port[0] = 21 [ 237.675775] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 237.708257] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:24 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) [ 237.925966] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:31:24 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:24 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:24 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x20000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000240)={0x0, 0x0, "6fb4ba1012b3d9ec7712f83918032e559f23782beb34a2f8", {0x6, 0x5}, 0x100}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) epoll_wait(r3, &(0x7f0000000500)=[{}, {}, {}], 0x3, 0xd) sendmsg$can_bcm(r3, &(0x7f0000000ac0)={&(0x7f00000009c0), 0x10, &(0x7f0000000a80), 0x1, 0x0, 0x0, 0x4880}, 0x0) timer_delete(0x0) unshare(0x40000000) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000440)) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000200)={0x7}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x2e03fe, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000580)={0x408, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f00000005c0)={0x1, r6}) r7 = getpgid(0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000480)=r7) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f0000000740)=""/173) dup2(r2, r2) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x3fe, 0x100) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000640)=ANY=[@ANYBLOB="00010700070050977fffffff0400000047c10c8cd90cd2d97eac8737934fc2372d790f1e355ef381d9d70ab9cff4c54761f6e2306e9debe875f3118d130769828e12949e1f4b3b64298ef11fd557a366c7dbbfa543e5f0a9b1a7d0bf0b1bdf35ccbc3671ecd1"]) sendmsg$nl_generic(r0, 0x0, 0x0) 01:31:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x1) close(r0) [ 238.316194] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_raw(r0, &(0x7f0000001640), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) close(r0) 01:31:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) [ 238.387675] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 238.407708] QAT: Invalid ioctl 01:31:24 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 238.478560] IPVS: ftp: loaded support on port[0] = 21 01:31:24 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 238.689854] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 238.720159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 238.753280] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:25 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:25 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:25 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) [ 239.229494] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 239.274121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 239.298491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:25 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:26 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:26 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x404, &(0x7f0000000380)='\x00') 01:31:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:26 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 240.339099] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 240.365815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) [ 240.384146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 01:31:26 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:26 executing program 0: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x100000000000023a, 0x0) [ 240.527838] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 240.542396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:26 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{0x0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 240.718774] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:27 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000002"], 0x0) 01:31:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{0x0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:27 executing program 2: socket$inet6(0xa, 0x803, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:27 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:27 executing program 2: socket$inet6(0xa, 0x803, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 241.204669] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{0x0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000940)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00'}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000001640)={0x1d, r1}, 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) close(r0) 01:31:27 executing program 2: socket$inet6(0xa, 0x803, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 241.315415] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:28 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) socket$inet6(0xa, 0x803, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:28 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:28 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r1 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:28 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) socket$inet6(0xa, 0x803, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:28 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:29 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:31:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) socket$inet6(0xa, 0x803, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:29 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r1 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:29 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 243.062374] validate_nla: 4 callbacks suppressed [ 243.062384] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 243.064485] __nla_parse: 12 callbacks suppressed [ 243.064493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 243.088246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x0, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) [ 243.172080] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 243.179704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 243.272558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 01:31:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 01:31:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x0, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:29 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 243.315703] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 243.333526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 243.380065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 243.490120] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 243.500563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x0, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:30 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:30 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r1 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:30 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0xfffffcfa, 0x0) io_submit(r2, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x1, r3}]) [ 243.855053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 01:31:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 243.904798] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 243.921179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:30 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 243.986521] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 244.029781] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:30 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 01:31:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 244.203469] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 244.215567] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:30 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:30 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) chown(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2}) 01:31:31 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000207, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 01:31:31 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) [ 244.735825] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) [ 244.854111] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:31 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:31 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:31 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 245.125317] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpriority(0x0, 0x0) 01:31:31 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c12") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:31 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:31 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) 01:31:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:32 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c12") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:32 executing program 0: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getrandom(&(0x7f0000000600)=""/4096, 0x1000, 0x2) 01:31:32 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 01:31:32 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c12") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:32 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 01:31:32 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:32 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r0, r2, 0x0, 0x8001) 01:31:32 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 01:31:32 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c12628571") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:32 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff7e", 0x24}], 0x1}, 0x0) 01:31:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8d5fc}) 01:31:32 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c12628571") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:32 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580), 0x0, 0x0) 01:31:32 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, 0x0, 0x0) 01:31:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c12628571") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:33 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:33 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:31:33 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580), 0x0, 0x0) 01:31:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"3f010400", 0x102}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000700)='./bus\x00') ptrace$pokeuser(0x6, 0x0, 0x7fffffff, 0xfffffffffffffffb) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) shutdown(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='.\x00') mkdir(&(0x7f0000000680)='./bus\x00', 0x22) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000fc0)="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") r2 = syz_open_procfs(0x0, &(0x7f00000008c0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275112560e72b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r2, r2, &(0x7f00000000c0)=0x202, 0x5a) 01:31:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c1262857180") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:33 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580), 0x0, 0x0) 01:31:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:31:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c1262857180") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) [ 247.096265] kauditd_printk_skb: 8 callbacks suppressed [ 247.096278] audit: type=1800 audit(1544664693.307:31): pid=10491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=16811 res=0 [ 247.103036] mmap: syz-executor0 (10491) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:31:33 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 01:31:33 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{0x0}], 0x1, 0x0) [ 247.337614] audit: type=1800 audit(1544664693.547:32): pid=10516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=16811 res=0 01:31:34 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c1262857180") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)}, 0x0) 01:31:34 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{0x0}], 0x1, 0x0) 01:31:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"3f010400", 0x102}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000700)='./bus\x00') ptrace$pokeuser(0x6, 0x0, 0x7fffffff, 0xfffffffffffffffb) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) shutdown(0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='.\x00') mkdir(&(0x7f0000000680)='./bus\x00', 0x22) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000fc0)="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") r2 = syz_open_procfs(0x0, &(0x7f00000008c0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275112560e72b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r2, r2, &(0x7f00000000c0)=0x202, 0x5a) 01:31:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)}, 0x0) 01:31:34 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{0x0}], 0x1, 0x0) 01:31:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 248.003527] audit: type=1800 audit(1544664694.217:33): pid=10533 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=16821 res=0 01:31:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)}, 0x0) 01:31:34 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)) [ 248.168445] __nla_parse: 30 callbacks suppressed [ 248.168456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:34 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000005c0)='/dev/loop#\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x1}}, 0x18) sendfile(r0, r1, 0x0, 0x20000102000007) fcntl$notify(r0, 0x402, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 01:31:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') 01:31:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, 0x0, 0x0) 01:31:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{0x0}], 0x1}, 0x0) 01:31:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 248.800687] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x0) 01:31:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{0x0}], 0x1}, 0x0) 01:31:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) 01:31:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) [ 248.975913] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 249.134989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 01:31:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{0x0}], 0x1}, 0x0) 01:31:35 executing program 0: fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)="6367726f75703a47504c2c2c2f6d643573756d98766d6e6574317b73797374656d00", 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) write$binfmt_aout(r0, &(0x7f0000006c40)=ANY=[@ANYBLOB="03"], 0x1) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000b80)=0x5, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getresgid(&(0x7f0000000280), 0x0, 0x0) 01:31:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 01:31:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:35 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) r0 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8918, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:35 executing program 4: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:31:35 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 249.624709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 249.644239] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 01:31:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)}], 0x1}, 0x0) 01:31:35 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 01:31:36 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) [ 249.772652] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:36 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)}], 0x1}, 0x0) [ 249.863233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 01:31:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) [ 249.959203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e20, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='bond0\x00', 0x5, 0x5b8, 0x5}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 01:31:36 executing program 0: r0 = socket(0x4000000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_getnetconf={0x14, 0x52, 0x101}, 0x14}}, 0x0) 01:31:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:36 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)}], 0x1}, 0x0) [ 250.087124] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 01:31:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) socket(0x0, 0x0, 0x0) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, r1}, 0x10) 01:31:36 executing program 3: socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) creat(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 01:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:36 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 01:31:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000001440)='security.SMACK64\x00', &(0x7f0000001480)='vboxnet0\x00', 0x9, 0x2) r3 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='userposix_acl_access\x00', 0x15, 0x1) r5 = accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000001dc0)={0x0, @in6={{0xa, 0x4e22, 0x8000, @loopback, 0x11a}}}, &(0x7f0000001e80)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001ec0)={r6, 0xa0c}, &(0x7f0000001f40)=0x8) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000200)=r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/8, 0x0) io_setup(0x800, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000001f80)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0xffffffffffff8001}]}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000001f00)={'irlan0\x00', 0x3}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 01:31:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:36 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 01:31:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:36 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100), 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000004500)=""/4096, 0x1000}], 0x1, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) 01:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in=@dev}, 0x68000000}}, 0x50}, 0x8}, 0x0) 01:31:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000001440)='security.SMACK64\x00', &(0x7f0000001480)='vboxnet0\x00', 0x9, 0x2) r3 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='userposix_acl_access\x00', 0x15, 0x1) r5 = accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000001dc0)={0x0, @in6={{0xa, 0x4e22, 0x8000, @loopback, 0x11a}}}, &(0x7f0000001e80)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001ec0)={r6, 0xa0c}, &(0x7f0000001f40)=0x8) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000200)=r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/8, 0x0) io_setup(0x800, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000001f80)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0xffffffffffff8001}]}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000001f00)={'irlan0\x00', 0x3}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 01:31:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 01:31:37 executing program 3: memfd_create(0x0, 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0x0, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}}}, 0x50}, 0x8}, 0x0) 01:31:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000001440)='security.SMACK64\x00', &(0x7f0000001480)='vboxnet0\x00', 0x9, 0x2) r3 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='userposix_acl_access\x00', 0x15, 0x1) r5 = accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000001dc0)={0x0, @in6={{0xa, 0x4e22, 0x8000, @loopback, 0x11a}}}, &(0x7f0000001e80)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001ec0)={r6, 0xa0c}, &(0x7f0000001f40)=0x8) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000200)=r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/8, 0x0) io_setup(0x800, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000001f80)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}, 0xffffffffffff8001}]}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000001f00)={'irlan0\x00', 0x3}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 01:31:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700", 0x1b}], 0x1}, 0x0) 01:31:37 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)={0xb0, 0xfffffffffffffff5, 0x6, [{{0x1, 0x1, 0x8, 0x5, 0x8, 0x80, {0x0, 0x1, 0x1c6, 0x0, 0x1, 0x864, 0xffffffffffffffc1, 0x5, 0x5, 0x7fff, 0x3f, r3, r4, 0x263, 0x80}}, {0x3, 0xf2a, 0x4, 0x0, 'proc'}}]}, 0xb0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) 01:31:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700", 0x1b}], 0x1}, 0x0) 01:31:37 executing program 4: clone(0x13102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffe1, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:31:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}}}, 0x50}, 0x8}, 0x0) 01:31:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700", 0x1b}], 0x1}, 0x0) 01:31:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, &(0x7f0000000140)) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000500)={0x43}, 0x43) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 01:31:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@getpolicy={0x50, 0x15, 0x15, 0x0, 0x0, {{@in=@dev}}}, 0x50}, 0x8}, 0x0) 01:31:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a2", 0x20}], 0x1}, 0x0) 01:31:38 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x0, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc201, 0x0) 01:31:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 01:31:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xc201, 0x0) 01:31:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a2", 0x20}], 0x1}, 0x0) 01:31:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:31:38 executing program 0: 01:31:38 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 01:31:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a2", 0x20}], 0x1}, 0x0) 01:31:38 executing program 4: clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) lsetxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 01:31:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xc201, 0x0) 01:31:38 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x20}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 252.671686] Invalid argument reading file caps for ./bus [ 252.690714] ima: Unable to reopen file for reading. 01:31:39 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:39 executing program 4: clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) lsetxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 01:31:39 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xc201, 0x0) 01:31:39 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404", 0x22}], 0x1}, 0x0) 01:31:39 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x24) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:31:39 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 01:31:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x2000) 01:31:39 executing program 1: 01:31:39 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404", 0x22}], 0x1}, 0x0) [ 253.137809] Invalid argument reading file caps for ./bus 01:31:39 executing program 1: [ 253.224306] __nla_parse: 16 callbacks suppressed [ 253.224316] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:39 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 01:31:41 executing program 0: 01:31:41 executing program 1: 01:31:41 executing program 4: 01:31:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404", 0x22}], 0x1}, 0x0) 01:31:41 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 01:31:41 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(0x0) r0 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8918, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:41 executing program 1: 01:31:42 executing program 0: 01:31:42 executing program 4: [ 255.781976] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:42 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:42 executing program 4: 01:31:42 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff", 0x23}], 0x1}, 0x0) 01:31:42 executing program 1: 01:31:42 executing program 2: 01:31:42 executing program 0: [ 255.961351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:42 executing program 2: 01:31:42 executing program 4: 01:31:42 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff", 0x23}], 0x1}, 0x0) 01:31:42 executing program 0: 01:31:42 executing program 4: 01:31:42 executing program 2: [ 256.186134] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:42 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:42 executing program 2: 01:31:42 executing program 0: 01:31:42 executing program 4: 01:31:42 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700000312a3a20404ff", 0x23}], 0x1}, 0x0) 01:31:42 executing program 1: 01:31:43 executing program 0: 01:31:43 executing program 4: 01:31:43 executing program 1: [ 256.802181] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:43 executing program 5: 01:31:43 executing program 2: 01:31:43 executing program 0: 01:31:43 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:43 executing program 1: 01:31:43 executing program 2: 01:31:43 executing program 4: 01:31:43 executing program 5: 01:31:43 executing program 0: 01:31:43 executing program 1: 01:31:43 executing program 0: 01:31:43 executing program 5: 01:31:43 executing program 2: 01:31:43 executing program 4: 01:31:43 executing program 0: 01:31:44 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:44 executing program 1: 01:31:44 executing program 5: 01:31:44 executing program 4: 01:31:44 executing program 0: 01:31:44 executing program 2: 01:31:44 executing program 4: 01:31:44 executing program 2: 01:31:44 executing program 5: 01:31:44 executing program 0: 01:31:44 executing program 1: 01:31:44 executing program 4: 01:31:45 executing program 2: 01:31:45 executing program 5: 01:31:45 executing program 0: 01:31:45 executing program 1: 01:31:45 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:45 executing program 4: 01:31:45 executing program 5: 01:31:45 executing program 4: 01:31:45 executing program 1: 01:31:45 executing program 0: 01:31:45 executing program 2: 01:31:45 executing program 5: 01:31:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x408001fd}, 0xc) 01:31:45 executing program 1: syz_open_procfs(0x0, &(0x7f0000000480)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 01:31:45 executing program 2: rename(&(0x7f0000000140)='./control\x00', &(0x7f0000000200)='./file0\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r1, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000002c0)='./file1\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) r4 = semget(0x3, 0x0, 0x35) semtimedop(r4, &(0x7f0000000080)=[{0x7, 0x1, 0x1000}, {0x7, 0x5, 0x1800}, {0x3, 0x0, 0x1000}, {0x0, 0x3eb4, 0x1800}, {0x7, 0x4, 0x1000}, {0x6, 0x3, 0x1800}, {0x1, 0x9f, 0x1000}, {0x7, 0xffff, 0x1800}, {0x2, 0x3, 0x1000}], 0x9, &(0x7f0000000240)) unlinkat(r3, &(0x7f0000000180)='./file0\x00', 0x200) 01:31:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 259.462930] binder: release 11040:11043 transaction 2 in, still active [ 259.508282] binder: send failed reply for transaction 2 to 11040:11043 [ 259.548581] binder_alloc: binder_alloc_mmap_handler: 11040 20001000-20004000 already mapped failed -16 [ 259.591333] binder: BINDER_SET_CONTEXT_MGR already set [ 259.596883] binder: 11040:11043 ioctl 40046207 0 returned -16 [ 259.606528] binder_alloc: 11040: binder_alloc_buf, no vma [ 259.613479] binder: 11040:11051 transaction failed 29189/-3, size 0-0 line 2989 [ 259.622949] binder: undelivered TRANSACTION_COMPLETE [ 259.628453] binder: undelivered TRANSACTION_ERROR: 29189 [ 259.640447] binder: undelivered TRANSACTION_ERROR: 29189 01:31:46 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, 0x0, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:46 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setregid(0x0, 0x0) 01:31:46 executing program 1: setpgid(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) eventfd2(0xffffffff00000001, 0x7fffb) 01:31:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) prctl$PR_GET_KEEPCAPS(0x7) sync_file_range(r0, 0x0, 0x0, 0x4) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) creat(0x0, 0x0) 01:31:46 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:31:46 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000280)) 01:31:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x200008924, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) 01:31:46 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='coredump_filter\x00') close(r0) 01:31:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000014c0), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) lremovexattr(0x0, 0x0) 01:31:46 executing program 1: 01:31:46 executing program 1: 01:31:46 executing program 2: 01:31:46 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, 0x0, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:46 executing program 1: 01:31:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="5500000018007f1dfd0000b2a4a280930a06000000a84309910000000e0008000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 01:31:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_vif\x00') sendfile(r0, r0, 0x0, 0x79ffff00000013) 01:31:46 executing program 4: 01:31:46 executing program 5: 01:31:47 executing program 1: 01:31:47 executing program 4: [ 260.800757] netlink: 41 bytes leftover after parsing attributes in process `syz-executor2'. 01:31:47 executing program 5: 01:31:47 executing program 2: 01:31:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 01:31:47 executing program 4: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x1f) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$read(0xb, r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000800)={0x7, 0x70, 0x260f, 0x6b9bfc83, 0x5, 0x5, 0x0, 0x4, 0xc8005, 0xa, 0x100, 0x9, 0xb1fa, 0x800, 0x4, 0xb8, 0xad3, 0x8, 0x9, 0x200, 0x7, 0xbf512ac, 0xd95b, 0x3, 0x3f, 0xfffffffffffffffa, 0x2, 0x0, 0x1ff, 0x7dc, 0x7fffffff, 0xc69, 0x0, 0x3, 0x7, 0xffffffffffffbae2, 0x2, 0x80000000, 0x0, 0x9, 0x5, @perf_bp={0x0}, 0x40, 0x9, 0x0, 0x7, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r5 = getgid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r8 = getegid() getgroups(0x8, &(0x7f0000000740)=[0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00, 0x0]) getgroups(0x9, &(0x7f0000000780)=[r3, r4, 0x0, r5, r6, r7, r8, 0x0, r9]) r10 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$void(r0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_cancel(r11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x101, r10, &(0x7f00000002c0)="f0852da6ab1a2107492ca78228e82e3629c3b9d9304db47d733765485ada4c0ee927611f7183eff144c9d512b9e34cf12b9770832cba3cb6c9d8ff0403b9c54ce19f67d62777b37d8f2cf8f0f725e1f65d1fa20c4f947dd934d7f47d2e022fc38bf96491facd52b42b873d77f92959400be8ffd0d4936b", 0x77, 0x5, 0x0, 0x2, r10}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 01:31:47 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, 0x0, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:47 executing program 1: 01:31:47 executing program 5: 01:31:47 executing program 2: 01:31:47 executing program 4: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x1f) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$read(0xb, r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000800)={0x7, 0x70, 0x260f, 0x6b9bfc83, 0x5, 0x5, 0x0, 0x4, 0xc8005, 0xa, 0x100, 0x9, 0xb1fa, 0x800, 0x4, 0xb8, 0xad3, 0x8, 0x9, 0x200, 0x7, 0xbf512ac, 0xd95b, 0x3, 0x3f, 0xfffffffffffffffa, 0x2, 0x0, 0x1ff, 0x7dc, 0x7fffffff, 0xc69, 0x0, 0x3, 0x7, 0xffffffffffffbae2, 0x2, 0x80000000, 0x0, 0x9, 0x5, @perf_bp={0x0}, 0x40, 0x9, 0x0, 0x7, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r5 = getgid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r8 = getegid() getgroups(0x8, &(0x7f0000000740)=[0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00, 0x0]) getgroups(0x9, &(0x7f0000000780)=[r3, r4, 0x0, r5, r6, r7, r8, 0x0, r9]) r10 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$void(r0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_cancel(r11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x101, r10, &(0x7f00000002c0)="f0852da6ab1a2107492ca78228e82e3629c3b9d9304db47d733765485ada4c0ee927611f7183eff144c9d512b9e34cf12b9770832cba3cb6c9d8ff0403b9c54ce19f67d62777b37d8f2cf8f0f725e1f65d1fa20c4f947dd934d7f47d2e022fc38bf96491facd52b42b873d77f92959400be8ffd0d4936b", 0x77, 0x5, 0x0, 0x2, r10}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 01:31:47 executing program 2: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x1f) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$read(0xb, r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000800)={0x7, 0x70, 0x260f, 0x6b9bfc83, 0x5, 0x5, 0x0, 0x4, 0xc8005, 0xa, 0x100, 0x9, 0xb1fa, 0x800, 0x4, 0xb8, 0xad3, 0x8, 0x9, 0x200, 0x7, 0xbf512ac, 0xd95b, 0x3, 0x3f, 0xfffffffffffffffa, 0x2, 0x0, 0x1ff, 0x7dc, 0x7fffffff, 0xc69, 0x0, 0x3, 0x7, 0xffffffffffffbae2, 0x2, 0x80000000, 0x0, 0x9, 0x5, @perf_bp={0x0}, 0x40, 0x9, 0x0, 0x7, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r5 = getgid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r8 = getegid() getgroups(0x8, &(0x7f0000000740)=[0x0, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00, 0x0]) getgroups(0x9, &(0x7f0000000780)=[r3, r4, 0x0, r5, r6, r7, r8, 0x0, r9]) r10 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$void(r0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_cancel(r11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x101, r10, &(0x7f00000002c0)="f0852da6ab1a2107492ca78228e82e3629c3b9d9304db47d733765485ada4c0ee927611f7183eff144c9d512b9e34cf12b9770832cba3cb6c9d8ff0403b9c54ce19f67d62777b37d8f2cf8f0f725e1f65d1fa20c4f947dd934d7f47d2e022fc38bf96491facd52b42b873d77f92959400be8ffd0d4936b", 0x77, 0x5, 0x0, 0x2, r10}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 01:31:47 executing program 1: 01:31:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) alarm(0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x7b, 0x1ff, 0x3f, 0x2}, {0x80000000, 0x2, 0x401, 0xaa}]}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000680)={@ipv4={[], [], @rand_addr=0x1}, @dev, @empty, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40a00042}) fcntl$setflags(r0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{r2}, {r0, 0x253b}, {r2, 0x1008}, {r2, 0x100}, {0xffffffffffffffff, 0x4202}, {0xffffffffffffffff, 0x100}, {}], 0x7, &(0x7f0000000800)={0x0, r3+30000000}, &(0x7f0000000840)={0xffffffff}, 0x8) r4 = gettid() r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/snmp6\x00') r6 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r7, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000001c0)) socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000540)=""/37, &(0x7f0000000100)=0xfffffffffffffeef) write$eventfd(r1, &(0x7f00000000c0), 0xfffffe56) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x800) 01:31:47 executing program 1: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x1f) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000180)=""/234, 0xea) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0xb, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x6b9bfc83, 0x5, 0x5, 0x0, 0x4, 0xc8005, 0xa, 0x100, 0x9, 0xb1fa, 0x800, 0x4, 0xb8, 0xad3, 0x8, 0x9, 0x200, 0x7, 0xbf512ac, 0xd95b, 0x3, 0x3f, 0xfffffffffffffffa, 0x2, 0x0, 0x1ff, 0x7dc, 0x7fffffff, 0xc69, 0xfffffffffffffffe, 0x3, 0x7, 0xffffffffffffbae2, 0x2, 0x80000000, 0x0, 0x9, 0x5, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0xbf, 0x7, 0x0, 0x4, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) getgroups(0x5, &(0x7f0000000500)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r4 = getegid() getresgid(&(0x7f0000000680), &(0x7f00000006c0), 0x0) getgroups(0x9, &(0x7f0000000740)=[0x0, 0xee00, 0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0x0]) getgroups(0x8, &(0x7f0000000780)=[0x0, r2, 0x0, 0x0, r3, r4, 0x0, r5]) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x101, r6, &(0x7f00000002c0)="f0852da6ab1a2107492ca78228e82e3629c3b9d9304db47d733765485ada4c0ee927611f7183eff144c9d512b9e34cf12b9770832cba3cb6c9d8ff0403b9c54ce19f67d62777b37d8f2cf8f0f725e1f65d1fa20c4f947dd934d7f47d2e022fc38bf96491facd52b42b873d77f92959400be8ffd0d4936b", 0x77, 0x5, 0x0, 0x2, r6}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 01:31:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="232116473df8db0ed0abc2000ab0782ecd5fc7c66f0000000031d67672f4a707fab975a37a3e549d0aaa160300000055e0ec63292c095253c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d91699a4bd57400000000000000000000000000004c088b1ef9a36300a575abcc368285696726f6876c2ae7e46bddfe65ee020587db809f4d33c6a71579869e5ecaaafa92252526e4a3e13367"], 0x9e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) fallocate(r5, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(r6, 0x0, 0x0, 0x3) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000540)=0xc) r12 = geteuid() lstat(&(0x7f00000006c0)='./bus/file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {0x1, 0x5}, [{0x2, 0x6, r7}, {0x2, 0x3, r8}, {0x2, 0x0, r9}, {0x2, 0x2, r10}, {0x2, 0x7, r11}, {0x2, 0x2, r12}, {0x2, 0x0, r13}], {0x4, 0x3}, [{0x8, 0x5, r14}], {}, {0x20, 0x5}}, 0x64, 0x2) lseek(r6, 0x0, 0x3) listen(r4, 0x80001000) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) accept4(r4, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) 01:31:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) syz_genetlink_get_family_id$fou(0x0) 01:31:48 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f00000001c0)) geteuid() 01:31:48 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:48 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x8}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 01:31:48 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x39}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 262.265795] loop0: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 262.265802] loop0: partition table partially beyond EOD, [ 262.377316] truncated [ 262.387135] loop0: p1 start 1 is beyond EOD, truncated [ 262.403830] loop0: p2 size 2 extends beyond EOD, truncated [ 262.431583] loop0: p3 start 201 is beyond EOD, truncated [ 262.437544] loop0: p4 start 301 is beyond EOD, truncated [ 262.443723] loop0: p5 start 1 is beyond EOD, truncated [ 262.449382] loop0: p6 start 1 is beyond EOD, truncated [ 262.455381] loop0: p7 start 1 is beyond EOD, truncated [ 262.462314] loop0: p8 start 1 is beyond EOD, truncated [ 262.468015] loop0: p9 start 1 is beyond EOD, truncated [ 262.474019] loop0: p10 start 1 is beyond EOD, truncated 01:31:48 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f00000001c0)) geteuid() [ 262.479783] loop0: p11 start 1 is beyond EOD, truncated [ 262.485564] loop0: p12 start 1 is beyond EOD, truncated [ 262.491678] loop0: p13 start 1 is beyond EOD, truncated [ 262.503874] loop0: p14 start 1 is beyond EOD, truncated [ 262.517693] loop0: p15 start 1 is beyond EOD, truncated [ 262.526888] loop0: p16 start 1 is beyond EOD, truncated [ 262.533557] loop0: p17 start 1 is beyond EOD, truncated [ 262.539350] loop0: p18 start 1 is beyond EOD, truncated [ 262.545764] loop0: p19 start 1 is beyond EOD, truncated [ 262.553012] loop0: p20 start 1 is beyond EOD, truncated [ 262.558746] loop0: p21 start 1 is beyond EOD, truncated 01:31:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0x2}}) 01:31:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 262.584125] loop0: p22 start 1 is beyond EOD, truncated [ 262.590022] loop0: p23 start 1 is beyond EOD, truncated [ 262.601760] loop0: p24 start 1 is beyond EOD, truncated [ 262.634913] loop0: p25 start 1 is beyond EOD, truncated [ 262.674348] loop0: p26 start 1 is beyond EOD, truncated 01:31:48 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f00000001c0)) geteuid() 01:31:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x20000000000006}]}, 0x8) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) [ 262.694436] device lo left promiscuous mode [ 262.695124] loop0: p27 start 1 is beyond EOD, truncated [ 262.716215] loop0: p28 start 1 is beyond EOD, [ 262.727356] truncated [ 262.735485] loop0: p29 start 1 is beyond EOD, truncated 01:31:48 executing program 5: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)="e91f7189591e9233614b00", 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 262.752102] loop0: p30 start 1 is beyond EOD, truncated [ 262.800370] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.823357] loop0: p31 start 1 is beyond EOD, truncated 01:31:49 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x5) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./bus\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f00000001c0)) geteuid() [ 262.853441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.864157] loop0: p32 start 1 is beyond EOD, truncated [ 262.870581] loop0: p33 start 1 is beyond EOD, truncated [ 262.876230] loop0: p34 start 1 is beyond EOD, truncated [ 262.883284] loop0: p35 start 1 is beyond EOD, truncated [ 262.889083] loop0: p36 start 1 is beyond EOD, truncated [ 262.895446] loop0: p37 start 1 is beyond EOD, truncated [ 262.969774] loop0: p38 start 1 is beyond EOD, truncated [ 263.018807] loop0: p39 start 1 is beyond EOD, truncated [ 263.064618] loop0: p40 start 1 is beyond EOD, truncated [ 263.081931] loop0: p41 start 1 is beyond EOD, truncated [ 263.095416] loop0: p42 start 1 is beyond EOD, truncated [ 263.108701] loop0: p43 start 1 is beyond EOD, truncated [ 263.140634] loop0: p44 start 1 is beyond EOD, truncated [ 263.175953] loop0: p45 start 1 is beyond EOD, truncated [ 263.193474] loop0: p46 start 1 is beyond EOD, truncated [ 263.198990] loop0: p47 start 1 is beyond EOD, truncated [ 263.204541] loop0: p48 start 1 is beyond EOD, truncated [ 263.210259] loop0: p49 start 1 is beyond EOD, truncated [ 263.215752] loop0: p50 start 1 is beyond EOD, truncated [ 263.221367] loop0: p51 start 1 is beyond EOD, truncated [ 263.226856] loop0: p52 start 1 is beyond EOD, truncated [ 263.238209] loop0: p53 start 1 is beyond EOD, truncated [ 263.244061] loop0: p54 start 1 is beyond EOD, truncated [ 263.249870] loop0: p55 start 1 is beyond EOD, truncated [ 263.255453] loop0: p56 start 1 is beyond EOD, truncated [ 263.261622] loop0: p57 start 1 is beyond EOD, truncated [ 263.267143] loop0: p58 start 1 is beyond EOD, truncated [ 263.274044] loop0: p59 start 1 is beyond EOD, truncated [ 263.279847] loop0: p60 start 1 is beyond EOD, truncated [ 263.285384] loop0: p61 start 1 is beyond EOD, truncated [ 263.291205] loop0: p62 start 1 is beyond EOD, truncated [ 263.296726] loop0: p63 start 1 is beyond EOD, truncated [ 263.302553] loop0: p64 start 1 is beyond EOD, truncated [ 263.308094] loop0: p65 start 1 is beyond EOD, truncated [ 263.313915] loop0: p66 start 1 is beyond EOD, truncated [ 263.319433] loop0: p67 start 1 is beyond EOD, truncated [ 263.325241] loop0: p68 start 1 is beyond EOD, truncated [ 263.331045] loop0: p69 start 1 is beyond EOD, truncated [ 263.336565] loop0: p70 start 1 is beyond EOD, truncated [ 263.342358] loop0: p71 start 1 is beyond EOD, truncated [ 263.347876] loop0: p72 start 1 is beyond EOD, truncated [ 263.353665] loop0: p73 start 1 is beyond EOD, truncated [ 263.359174] loop0: p74 start 1 is beyond EOD, truncated [ 263.364978] loop0: p75 start 1 is beyond EOD, truncated [ 263.370850] loop0: p76 start 1 is beyond EOD, truncated [ 263.376381] loop0: p77 start 1 is beyond EOD, truncated [ 263.382243] loop0: p78 start 1 is beyond EOD, truncated [ 263.387760] loop0: p79 start 1 is beyond EOD, truncated [ 263.393550] loop0: p80 start 1 is beyond EOD, truncated [ 263.399062] loop0: p81 start 1 is beyond EOD, truncated [ 263.405987] loop0: p82 start 1 is beyond EOD, truncated [ 263.411874] loop0: p83 start 1 is beyond EOD, truncated [ 263.417802] loop0: p84 start 1 is beyond EOD, truncated [ 263.423302] loop0: p85 start 1 is beyond EOD, truncated [ 263.428670] loop0: p86 start 1 is beyond EOD, truncated [ 263.428682] loop0: p87 start 1 is beyond EOD, truncated [ 263.428694] loop0: p88 start 1 is beyond EOD, truncated [ 263.428705] loop0: p89 start 1 is beyond EOD, truncated [ 263.428716] loop0: p90 start 1 is beyond EOD, truncated [ 263.428727] loop0: p91 start 1 is beyond EOD, truncated [ 263.439845] loop0: p92 start 1 is beyond EOD, truncated [ 263.450683] loop0: p93 start 1 is beyond EOD, truncated [ 263.450696] loop0: p94 start 1 is beyond EOD, truncated [ 263.450706] loop0: p95 start 1 is beyond EOD, truncated [ 263.450717] loop0: p96 start 1 is beyond EOD, truncated [ 263.450727] loop0: p97 start 1 is beyond EOD, truncated [ 263.450737] loop0: p98 start 1 is beyond EOD, truncated [ 263.450748] loop0: p99 start 1 is beyond EOD, truncated [ 263.450758] loop0: p100 start 1 is beyond EOD, truncated [ 263.450769] loop0: p101 start 1 is beyond EOD, truncated [ 263.450780] loop0: p102 start 1 is beyond EOD, truncated [ 263.450791] loop0: p103 start 1 is beyond EOD, truncated [ 263.450801] loop0: p104 start 1 is beyond EOD, truncated [ 263.450812] loop0: p105 start 1 is beyond EOD, truncated [ 263.450823] loop0: p106 start 1 is beyond EOD, truncated [ 263.450833] loop0: p107 start 1 is beyond EOD, truncated [ 263.461655] loop0: p108 start 1 is beyond EOD, truncated [ 263.472419] loop0: p109 start 1 is beyond EOD, truncated [ 263.472430] loop0: p110 start 1 is beyond EOD, truncated [ 263.472439] loop0: p111 start 1 is beyond EOD, truncated [ 263.472448] loop0: p112 start 1 is beyond EOD, truncated [ 263.483254] loop0: p113 start 1 is beyond EOD, truncated [ 263.494014] loop0: p114 start 1 is beyond EOD, truncated [ 263.494026] loop0: p115 start 1 is beyond EOD, truncated [ 263.494038] loop0: p116 start 1 is beyond EOD, truncated [ 263.494049] loop0: p117 start 1 is beyond EOD, truncated [ 263.494060] loop0: p118 start 1 is beyond EOD, truncated [ 263.494070] loop0: p119 start 1 is beyond EOD, truncated [ 263.504825] loop0: p120 start 1 is beyond EOD, truncated [ 263.504837] loop0: p121 start 1 is beyond EOD, truncated [ 263.516766] loop0: p122 start 1 is beyond EOD, truncated [ 263.527170] loop0: p123 start 1 is beyond EOD, truncated [ 263.527181] loop0: p124 start 1 is beyond EOD, truncated [ 263.539188] loop0: p125 start 1 is beyond EOD, truncated [ 263.549328] loop0: p126 start 1 is beyond EOD, truncated [ 263.560366] loop0: p127 start 1 is beyond EOD, truncated [ 263.571306] loop0: p128 start 1 is beyond EOD, truncated [ 263.582375] loop0: p129 start 1 is beyond EOD, truncated [ 263.593594] loop0: p130 start 1 is beyond EOD, truncated [ 263.606767] loop0: p131 start 1 is beyond EOD, truncated [ 263.621113] loop0: p132 start 1 is beyond EOD, truncated [ 263.632078] loop0: p133 start 1 is beyond EOD, truncated [ 263.688948] loop0: p134 start 1 is beyond EOD, truncated [ 263.702012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 263.713443] loop0: p135 start 1 is beyond EOD, truncated [ 263.720460] loop0: p136 start 1 is beyond EOD, truncated [ 263.725932] loop0: p137 start 1 is beyond EOD, truncated [ 263.725944] loop0: p138 start 1 is beyond EOD, truncated [ 263.725955] loop0: p139 start 1 is beyond EOD, truncated [ 263.725966] loop0: p140 start 1 is beyond EOD, truncated [ 263.749272] loop0: p141 start 1 is beyond EOD, truncated [ 263.755467] loop0: p142 start 1 is beyond EOD, truncated [ 263.761299] loop0: p143 start 1 is beyond EOD, truncated [ 263.769065] loop0: p144 start 1 is beyond EOD, truncated [ 263.774607] loop0: p145 start 1 is beyond EOD, truncated [ 263.780419] loop0: p146 start 1 is beyond EOD, truncated [ 263.785890] loop0: p147 start 1 is beyond EOD, truncated [ 263.791754] loop0: p148 start 1 is beyond EOD, truncated [ 263.797219] loop0: p149 start 1 is beyond EOD, truncated [ 263.802763] loop0: p150 start 1 is beyond EOD, truncated [ 263.808230] loop0: p151 start 1 is beyond EOD, truncated [ 263.814646] loop0: p152 start 1 is beyond EOD, truncated [ 263.820181] loop0: p153 start 1 is beyond EOD, truncated [ 263.825651] loop0: p154 start 1 is beyond EOD, truncated [ 263.831343] loop0: p155 start 1 is beyond EOD, truncated [ 263.836807] loop0: p156 start 1 is beyond EOD, truncated [ 263.842606] loop0: p157 start 1 is beyond EOD, truncated [ 263.848071] loop0: p158 start 1 is beyond EOD, truncated [ 263.853601] loop0: p159 start 1 is beyond EOD, truncated [ 263.859057] loop0: p160 start 1 is beyond EOD, truncated [ 263.864575] loop0: p161 start 1 is beyond EOD, truncated [ 263.870074] loop0: p162 start 1 is beyond EOD, truncated [ 263.875533] loop0: p163 start 1 is beyond EOD, truncated [ 263.881045] loop0: p164 start 1 is beyond EOD, truncated [ 263.886510] loop0: p165 start 1 is beyond EOD, truncated [ 263.892043] loop0: p166 start 1 is beyond EOD, truncated [ 263.897503] loop0: p167 start 1 is beyond EOD, truncated [ 263.903020] loop0: p168 start 1 is beyond EOD, truncated [ 263.908475] loop0: p169 start 1 is beyond EOD, truncated [ 263.914270] loop0: p170 start 1 is beyond EOD, truncated [ 263.919807] loop0: p171 start 1 is beyond EOD, truncated [ 263.925276] loop0: p172 start 1 is beyond EOD, truncated [ 263.930884] loop0: p173 start 1 is beyond EOD, truncated [ 263.936344] loop0: p174 start 1 is beyond EOD, truncated [ 263.942976] loop0: p175 start 1 is beyond EOD, truncated [ 263.948442] loop0: p176 start 1 is beyond EOD, truncated [ 263.953972] loop0: p177 start 1 is beyond EOD, truncated [ 263.959430] loop0: p178 start 1 is beyond EOD, truncated [ 263.965162] loop0: p179 start 1 is beyond EOD, truncated [ 263.970690] loop0: p180 start 1 is beyond EOD, truncated [ 263.976150] loop0: p181 start 1 is beyond EOD, truncated [ 263.981664] loop0: p182 start 1 is beyond EOD, truncated [ 263.987120] loop0: p183 start 1 is beyond EOD, truncated [ 263.992670] loop0: p184 start 1 is beyond EOD, truncated [ 263.998133] loop0: p185 start 1 is beyond EOD, truncated [ 264.003785] loop0: p186 start 1 is beyond EOD, truncated [ 264.009268] loop0: p187 start 1 is beyond EOD, truncated [ 264.014850] loop0: p188 start 1 is beyond EOD, truncated [ 264.020392] loop0: p189 start 1 is beyond EOD, truncated [ 264.025854] loop0: p190 start 1 is beyond EOD, truncated [ 264.025866] loop0: p191 start 1 is beyond EOD, truncated [ 264.025878] loop0: p192 start 1 is beyond EOD, truncated [ 264.025889] loop0: p193 start 1 is beyond EOD, truncated [ 264.025903] loop0: p194 start 1 is beyond EOD, truncated [ 264.037002] loop0: p195 start 1 is beyond EOD, truncated [ 264.037014] loop0: p196 start 1 is beyond EOD, truncated [ 264.037026] loop0: p197 start 1 is beyond EOD, truncated [ 264.037036] loop0: p198 start 1 is beyond EOD, truncated [ 264.048003] loop0: p199 start 1 is beyond EOD, truncated [ 264.048016] loop0: p200 start 1 is beyond EOD, truncated [ 264.048028] loop0: p201 start 1 is beyond EOD, truncated [ 264.048038] loop0: p202 start 1 is beyond EOD, truncated [ 264.059000] loop0: p203 start 1 is beyond EOD, truncated [ 264.059012] loop0: p204 start 1 is beyond EOD, truncated [ 264.059023] loop0: p205 start 1 is beyond EOD, truncated [ 264.059034] loop0: p206 start 1 is beyond EOD, truncated [ 264.070827] loop0: p207 start 1 is beyond EOD, truncated [ 264.081274] loop0: p208 start 1 is beyond EOD, truncated [ 264.092039] loop0: p209 start 1 is beyond EOD, truncated [ 264.092050] loop0: p210 start 1 is beyond EOD, truncated [ 264.092060] loop0: p211 start 1 is beyond EOD, truncated [ 264.092071] loop0: p212 start 1 is beyond EOD, truncated [ 264.092082] loop0: p213 start 1 is beyond EOD, truncated [ 264.092092] loop0: p214 start 1 is beyond EOD, truncated [ 264.092103] loop0: p215 start 1 is beyond EOD, truncated [ 264.092113] loop0: p216 start 1 is beyond EOD, truncated [ 264.092125] loop0: p217 start 1 is beyond EOD, truncated [ 264.092135] loop0: p218 start 1 is beyond EOD, truncated [ 264.092145] loop0: p219 start 1 is beyond EOD, truncated [ 264.092156] loop0: p220 start 1 is beyond EOD, truncated [ 264.092167] loop0: p221 start 1 is beyond EOD, truncated [ 264.092181] loop0: p222 start 1 is beyond EOD, truncated [ 264.103099] loop0: p223 start 1 is beyond EOD, truncated [ 264.103112] loop0: p224 start 1 is beyond EOD, truncated [ 264.103123] loop0: p225 start 1 is beyond EOD, truncated [ 264.103134] loop0: p226 start 1 is beyond EOD, truncated [ 264.114062] loop0: p227 start 1 is beyond EOD, truncated [ 264.124961] loop0: p228 start 1 is beyond EOD, truncated [ 264.136068] loop0: p229 start 1 is beyond EOD, truncated [ 264.136080] loop0: p230 start 1 is beyond EOD, truncated [ 264.136091] loop0: p231 start 1 is beyond EOD, truncated [ 264.136102] loop0: p232 start 1 is beyond EOD, truncated [ 264.147264] loop0: p233 start 1 is beyond EOD, truncated [ 264.147276] loop0: p234 start 1 is beyond EOD, truncated [ 264.147288] loop0: p235 start 1 is beyond EOD, truncated [ 264.147298] loop0: p236 start 1 is beyond EOD, truncated [ 264.158225] loop0: p237 start 1 is beyond EOD, truncated [ 264.158237] loop0: p238 start 1 is beyond EOD, truncated [ 264.158249] loop0: p239 start 1 is beyond EOD, truncated [ 264.158259] loop0: p240 start 1 is beyond EOD, truncated [ 264.169202] loop0: p241 start 1 is beyond EOD, truncated [ 264.169213] loop0: p242 start 1 is beyond EOD, truncated [ 264.169225] loop0: p243 start 1 is beyond EOD, truncated [ 264.169236] loop0: p244 start 1 is beyond EOD, truncated [ 264.169249] loop0: p245 start 1 is beyond EOD, truncated [ 264.180457] loop0: p246 start 1 is beyond EOD, truncated [ 264.180470] loop0: p247 start 1 is beyond EOD, truncated [ 264.180485] loop0: p248 start 1 is beyond EOD, truncated [ 264.191431] loop0: p249 start 1 is beyond EOD, truncated [ 264.191449] loop0: p250 start 1 is beyond EOD, truncated [ 264.203259] loop0: p251 start 1 is beyond EOD, truncated [ 264.213654] loop0: p252 start 1 is beyond EOD, truncated [ 264.224681] loop0: p253 start 1 is beyond EOD, truncated [ 264.377529] loop0: p254 start 1 is beyond EOD, truncated [ 264.383909] loop0: p255 start 1 is beyond EOD, truncated 01:31:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000100)=""/112, 0x70}], 0x2, 0x0) 01:31:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{}]}, 0x8) 01:31:50 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 01:31:50 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 01:31:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 01:31:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:31:50 executing program 2: unshare(0x8000400) clone(0x84068100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:31:50 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000280)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000d00)='security.capability\x00', &(0x7f0000000c40)=@v3, 0x18, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/125, 0x7d}, {&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/227, 0xe3}, {&(0x7f0000000540)=""/81, 0x51}], 0x5, &(0x7f0000000680)=""/182, 0xb6}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)=""/47, 0x2f}, {&(0x7f0000000740)=""/35, 0x23}, {&(0x7f00000007c0)=""/253, 0xfd}, {&(0x7f0000000a80)=""/215, 0xd7}, {&(0x7f00000009c0)=""/107, 0x6b}, {&(0x7f00000008c0)=""/23, 0x17}], 0x6, &(0x7f0000000bc0)}, 0xfffffffeffffffff}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/187, 0xbb}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/85, 0x55}, {&(0x7f0000002f00)=""/170, 0xaa}, {0x0}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/235, 0xeb}], 0x8, &(0x7f00000051c0)=""/197, 0xc5}, 0x63}, {{0x0, 0x0, &(0x7f0000005440)=[{&(0x7f0000000c00)=""/44, 0x2c}, {&(0x7f0000005340)=""/158, 0x9e}, {&(0x7f0000005400)=""/59, 0x3b}], 0x3, &(0x7f0000005480)=""/90, 0x5a}, 0x81}, {{&(0x7f0000005500)=@nfc_llcp, 0x80, &(0x7f0000006840)=[{&(0x7f0000005580)=""/157, 0x9d}, {&(0x7f0000005640)=""/102, 0x66}, {&(0x7f00000056c0)=""/118, 0x76}, {&(0x7f0000005740)=""/4096, 0x1000}, {&(0x7f0000006740)=""/205, 0xcd}], 0x5, &(0x7f0000006880)=""/165, 0xa5}, 0x7}], 0x5, 0x40, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000600)=[0xfd]) [ 264.560146] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 01:31:50 executing program 5: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) [ 264.697861] print_req_error: I/O error, dev loop0, sector 0 flags 80700 [ 264.709036] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 264.716372] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 264.730509] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 264.737005] Buffer I/O error on dev loop0p2, logical block 0, async page read 01:31:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x402) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffff7ff0bdbe}) [ 264.745053] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 264.751735] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 264.761548] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 264.768039] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 264.775982] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 264.782500] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 264.795932] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 264.802766] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 264.810656] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 264.817133] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 264.825081] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 264.831578] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 264.839350] print_req_error: I/O error, dev loop0, sector 0 flags 0 01:31:51 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000280)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000d00)='security.capability\x00', &(0x7f0000000c40)=@v3, 0x18, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/125, 0x7d}, {&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/227, 0xe3}, {&(0x7f0000000540)=""/81, 0x51}], 0x5, &(0x7f0000000680)=""/182, 0xb6}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)=""/47, 0x2f}, {&(0x7f0000000740)=""/35, 0x23}, {&(0x7f00000007c0)=""/253, 0xfd}, {&(0x7f0000000a80)=""/215, 0xd7}, {&(0x7f00000009c0)=""/107, 0x6b}, {&(0x7f00000008c0)=""/23, 0x17}], 0x6, &(0x7f0000000bc0)}, 0xfffffffeffffffff}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/187, 0xbb}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/85, 0x55}, {&(0x7f0000002f00)=""/170, 0xaa}, {0x0}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/235, 0xeb}], 0x8, &(0x7f00000051c0)=""/197, 0xc5}, 0x63}, {{0x0, 0x0, &(0x7f0000005440)=[{&(0x7f0000000c00)=""/44, 0x2c}, {&(0x7f0000005340)=""/158, 0x9e}, {&(0x7f0000005400)=""/59, 0x3b}], 0x3, &(0x7f0000005480)=""/90, 0x5a}, 0x81}, {{&(0x7f0000005500)=@nfc_llcp, 0x80, &(0x7f0000006840)=[{&(0x7f0000005580)=""/157, 0x9d}, {&(0x7f0000005640)=""/102, 0x66}, {&(0x7f00000056c0)=""/118, 0x76}, {&(0x7f0000005740)=""/4096, 0x1000}, {&(0x7f0000006740)=""/205, 0xcd}], 0x5, &(0x7f0000006880)=""/165, 0xa5}, 0x7}], 0x5, 0x40, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000600)=[0xfd]) [ 264.846056] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 264.856994] Buffer I/O error on dev loop0p2, logical block 0, async page read 01:31:51 executing program 2: ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000140)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000180)={0x0, 0xbc37ddb71c5d9223, 0x0, 0x1, 0x1b}) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 01:31:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) syz_open_dev$vcsn(0x0, 0x0, 0x40) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x80}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 265.035563] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 01:31:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f00000004c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f00000000c0), 0xfffffe56) 01:31:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x402) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffff7ff0bdbe}) 01:31:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000180)='./file0\x00', 0x200) 01:31:51 executing program 4: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) 01:31:51 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:51 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) 01:31:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) alarm(0x0) open(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@dev}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 01:31:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 01:31:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 01:31:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x86100) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) sendfile(r2, r1, 0x0, 0x100000005) [ 265.517920] binder: 11312:11315 transaction failed 29189/-22, size 0-8 line 2850 [ 265.541279] binder: undelivered TRANSACTION_ERROR: 29189 01:31:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) sendfile(r2, r1, 0x0, 0x100000005) 01:31:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) [ 265.838857] syz-executor5 (11327) used greatest stack depth: 11672 bytes left 01:31:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x86100) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) sendfile(r2, r1, 0x0, 0x100000005) 01:31:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"4a8377ca5a441315a7c9845c4872796d39b4531a973d6fe03872519a48381478975568fe5eb6c09ff343a3446b4af26d185804858553390288d8d9eef9ee0afe5c4741d0daea9e6299e218106ba8e7ba7496ddef33df4e96092b6222a3e43f4db5d77c2edd9e82a8bcffa67390f426008d09a72650b6926732c19e3c363bfe536789689451c714bbd313592061273fcfcf83ca7a5450ef71a184cc2ba65020bb0f239a183f0f64aec150966a3fd19149e400bcce26422dc73cdee5dd559bca5401806b77aefe84581003a5c19c4c3107c6e32208c7d16cf72f13341498e1ddbe12f002163e8737a3e9fc6fad4a24ff138c2c09f39c0b12a7cacdcfdff72a9bc6d51e694b5320835d44a0788dc6237f0f3d3d0d942d7bf33207d4a5106b241ae3fccf87371763285d8ce7e4c4fe99bbc66189b74756489bfe86ad583b6100daa98b3a0fcb0cf9a915564c7442f016e7ba9143c42b7194ded25cb0b860a95fab3f7f842ce0b7980696edf4c1537bc3e64218ab63f0c1ad0277c6b26ce7e3ed58895d771a44be2bfaf524fec1cd7df16e7f08b93cb71b5fb898cec765b81c5ef63ba5f6eb8bc72f8666a2ce8f293f97741fe7d379f962a17f031c3c4d94a5828caa692ac634d14a439f6c5c42f394bf13a2258d9e765bfe0fc2ca1f2d8ed9359ef25299984146136ead7d5f83db095bcda43a69ee44ad1075fb12bb4e3405b23d4e58732c793b45cb77f5baba1da3b778938821e14d5a5ceeeacddb02a3f4c7d3a1ca34949cebf40cf242a3ebf2d6b853bcfcb4f96e339f7c63fb962d12a112b62b5be64ab328859cacfac233d6ed67d1f0f8e8254f753a2069bfd71611b732fa323d090d1f7085a9869be10d00d322cde5f3d29ec41d27793e083e8e098b903c7e9781a9c2a6824df6bb69f7d731d55b70e162fca097f72d83cdfdecbabc88f0cac64a8917a1b9c1517ae6d8d16003196bd282e51e6a16c68f9105f0320e7ee529f763025697e5493b03c3b0dd89cc8319b4115117eb63b276610a98792f93137a2b8d22f03e6fbae3d523408eb518056e761c13ec91368410324a8b2a2b2a17ddc8d5812e5412bf364ba8268e0697fc224f144253bc680d0856da9710b86e0c7913f398904cdeb5ffee729d9ff026ce9984ec3d5b6e57eb3b0677b884d3b37666adffca37f66a43655f6a437837a126435865d9e6be3a2c667ac9a12b01892ea70f6233796ff997650a3765dc343641376f4a9d3b9a63b8b15b40f17925ee06cab47b09b62746840626ed028da347569d074ec8000a4280d3a413a558d80c7ee6aaf12e0999410c83d0423fdcd1a442820e8b75fbab808b1d02324782310c4398efff639db771acb38453586cf6f5c0fdd45a53c304995c10ee6faa93cae156e190cf550f42e659d67422d7156b9d121b3368443e4ff60889ab3bdc5cedac54aa"}) 01:31:52 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) 01:31:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'veth0\x00', 0x201e}) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140), 0x0, 0x0) close(r1) [ 266.268414] syz-executor5 (11342) used greatest stack depth: 11576 bytes left 01:31:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10004e23, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 01:31:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"4a8377ca5a441315a7c9845c4872796d39b4531a973d6fe03872519a48381478975568fe5eb6c09ff343a3446b4af26d185804858553390288d8d9eef9ee0afe5c4741d0daea9e6299e218106ba8e7ba7496ddef33df4e96092b6222a3e43f4db5d77c2edd9e82a8bcffa67390f426008d09a72650b6926732c19e3c363bfe536789689451c714bbd313592061273fcfcf83ca7a5450ef71a184cc2ba65020bb0f239a183f0f64aec150966a3fd19149e400bcce26422dc73cdee5dd559bca5401806b77aefe84581003a5c19c4c3107c6e32208c7d16cf72f13341498e1ddbe12f002163e8737a3e9fc6fad4a24ff138c2c09f39c0b12a7cacdcfdff72a9bc6d51e694b5320835d44a0788dc6237f0f3d3d0d942d7bf33207d4a5106b241ae3fccf87371763285d8ce7e4c4fe99bbc66189b74756489bfe86ad583b6100daa98b3a0fcb0cf9a915564c7442f016e7ba9143c42b7194ded25cb0b860a95fab3f7f842ce0b7980696edf4c1537bc3e64218ab63f0c1ad0277c6b26ce7e3ed58895d771a44be2bfaf524fec1cd7df16e7f08b93cb71b5fb898cec765b81c5ef63ba5f6eb8bc72f8666a2ce8f293f97741fe7d379f962a17f031c3c4d94a5828caa692ac634d14a439f6c5c42f394bf13a2258d9e765bfe0fc2ca1f2d8ed9359ef25299984146136ead7d5f83db095bcda43a69ee44ad1075fb12bb4e3405b23d4e58732c793b45cb77f5baba1da3b778938821e14d5a5ceeeacddb02a3f4c7d3a1ca34949cebf40cf242a3ebf2d6b853bcfcb4f96e339f7c63fb962d12a112b62b5be64ab328859cacfac233d6ed67d1f0f8e8254f753a2069bfd71611b732fa323d090d1f7085a9869be10d00d322cde5f3d29ec41d27793e083e8e098b903c7e9781a9c2a6824df6bb69f7d731d55b70e162fca097f72d83cdfdecbabc88f0cac64a8917a1b9c1517ae6d8d16003196bd282e51e6a16c68f9105f0320e7ee529f763025697e5493b03c3b0dd89cc8319b4115117eb63b276610a98792f93137a2b8d22f03e6fbae3d523408eb518056e761c13ec91368410324a8b2a2b2a17ddc8d5812e5412bf364ba8268e0697fc224f144253bc680d0856da9710b86e0c7913f398904cdeb5ffee729d9ff026ce9984ec3d5b6e57eb3b0677b884d3b37666adffca37f66a43655f6a437837a126435865d9e6be3a2c667ac9a12b01892ea70f6233796ff997650a3765dc343641376f4a9d3b9a63b8b15b40f17925ee06cab47b09b62746840626ed028da347569d074ec8000a4280d3a413a558d80c7ee6aaf12e0999410c83d0423fdcd1a442820e8b75fbab808b1d02324782310c4398efff639db771acb38453586cf6f5c0fdd45a53c304995c10ee6faa93cae156e190cf550f42e659d67422d7156b9d121b3368443e4ff60889ab3bdc5cedac54aa"}) 01:31:52 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 01:31:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"4a8377ca5a441315a7c9845c4872796d39b4531a973d6fe03872519a48381478975568fe5eb6c09ff343a3446b4af26d185804858553390288d8d9eef9ee0afe5c4741d0daea9e6299e218106ba8e7ba7496ddef33df4e96092b6222a3e43f4db5d77c2edd9e82a8bcffa67390f426008d09a72650b6926732c19e3c363bfe536789689451c714bbd313592061273fcfcf83ca7a5450ef71a184cc2ba65020bb0f239a183f0f64aec150966a3fd19149e400bcce26422dc73cdee5dd559bca5401806b77aefe84581003a5c19c4c3107c6e32208c7d16cf72f13341498e1ddbe12f002163e8737a3e9fc6fad4a24ff138c2c09f39c0b12a7cacdcfdff72a9bc6d51e694b5320835d44a0788dc6237f0f3d3d0d942d7bf33207d4a5106b241ae3fccf87371763285d8ce7e4c4fe99bbc66189b74756489bfe86ad583b6100daa98b3a0fcb0cf9a915564c7442f016e7ba9143c42b7194ded25cb0b860a95fab3f7f842ce0b7980696edf4c1537bc3e64218ab63f0c1ad0277c6b26ce7e3ed58895d771a44be2bfaf524fec1cd7df16e7f08b93cb71b5fb898cec765b81c5ef63ba5f6eb8bc72f8666a2ce8f293f97741fe7d379f962a17f031c3c4d94a5828caa692ac634d14a439f6c5c42f394bf13a2258d9e765bfe0fc2ca1f2d8ed9359ef25299984146136ead7d5f83db095bcda43a69ee44ad1075fb12bb4e3405b23d4e58732c793b45cb77f5baba1da3b778938821e14d5a5ceeeacddb02a3f4c7d3a1ca34949cebf40cf242a3ebf2d6b853bcfcb4f96e339f7c63fb962d12a112b62b5be64ab328859cacfac233d6ed67d1f0f8e8254f753a2069bfd71611b732fa323d090d1f7085a9869be10d00d322cde5f3d29ec41d27793e083e8e098b903c7e9781a9c2a6824df6bb69f7d731d55b70e162fca097f72d83cdfdecbabc88f0cac64a8917a1b9c1517ae6d8d16003196bd282e51e6a16c68f9105f0320e7ee529f763025697e5493b03c3b0dd89cc8319b4115117eb63b276610a98792f93137a2b8d22f03e6fbae3d523408eb518056e761c13ec91368410324a8b2a2b2a17ddc8d5812e5412bf364ba8268e0697fc224f144253bc680d0856da9710b86e0c7913f398904cdeb5ffee729d9ff026ce9984ec3d5b6e57eb3b0677b884d3b37666adffca37f66a43655f6a437837a126435865d9e6be3a2c667ac9a12b01892ea70f6233796ff997650a3765dc343641376f4a9d3b9a63b8b15b40f17925ee06cab47b09b62746840626ed028da347569d074ec8000a4280d3a413a558d80c7ee6aaf12e0999410c83d0423fdcd1a442820e8b75fbab808b1d02324782310c4398efff639db771acb38453586cf6f5c0fdd45a53c304995c10ee6faa93cae156e190cf550f42e659d67422d7156b9d121b3368443e4ff60889ab3bdc5cedac54aa"}) 01:31:52 executing program 0: r0 = socket$inet6(0xa, 0x8000000000803, 0x100000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6d, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000005c0)=0x90) 01:31:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xa, &(0x7f0000000640)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) 01:31:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:53 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:53 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000001700)="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", 0x43d, 0x4800, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) getpeername(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) r1 = socket$inet6(0xa, 0x3, 0x6) socket$inet(0x2, 0x8080f, 0x6d8) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 01:31:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) 01:31:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c122285718070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000001580)=0x187) close(r2) close(r1) 01:31:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 01:31:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:31:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae68, &(0x7f0000000000)) 01:31:53 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 01:31:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:54 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xa, &(0x7f0000000640)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) 01:31:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:31:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x10001}, 0x2c) socket(0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000680)={r0, 0x0, 0x0}, 0x18) 01:31:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000140)={{0xc, @local, 0x0, 0x1, 'fo\x00', 0x4, 0x3f}, {@local, 0x0, 0x0, 0x0, 0x8000, 0x1}}, 0x44) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$uid(0x3, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r3 = syz_open_pts(r1, 0x0) dup(r1) r4 = dup2(r3, r1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x2) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) close(0xffffffffffffffff) 01:31:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:31:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:31:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x10001}, 0x2c) socket(0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000680)={r0, 0x0, 0x0}, 0x18) 01:31:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000980)=0xe8) getgroups(0x2, &(0x7f00000009c0)=[0x0, 0xee01]) r10 = getgid() lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000ac0)={{}, {0x1, 0x3}, [{0x2, 0x5, r1}, {0x2, 0x6, r2}, {0x2, 0x2, r3}, {0x2, 0x4, r4}, {0x2, 0x1, r5}, {0x2, 0x0, r6}, {0x2, 0x5, r7}, {0x2, 0x4, r8}], {0x4, 0x1}, [{0x8, 0x3, r9}, {0x8, 0x5, r10}, {0x8, 0x2, r11}], {0x10, 0x2}, {0x20, 0x3}}, 0x7c, 0x50d80d18af892404) fanotify_init(0x2a, 0x101000) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 01:31:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000140)={{0xc, @local, 0x0, 0x1, 'fo\x00', 0x4, 0x3f}, {@local, 0x0, 0x0, 0x0, 0x8000, 0x1}}, 0x44) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$uid(0x3, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r3 = syz_open_pts(r1, 0x0) dup(r1) r4 = dup2(r3, r1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x2) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) close(0xffffffffffffffff) [ 268.647783] XFS (loop0): Mounting V4 Filesystem [ 268.677498] XFS (loop0): empty log check failed [ 268.686684] XFS (loop0): log mount/recovery failed: error -5 [ 268.693126] XFS (loop0): log mount failed 01:31:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:55 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:31:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x64, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae42, &(0x7f0000000000)) 01:31:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x44000) 01:31:55 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:55 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/7, 0x7}], 0x100000000000036d) r1 = gettid() ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 01:31:55 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:31:55 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:31:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"4a8377ca5a441315a7c9845c4872796d39b4531a973d6fe03872519a48381478975568fe5eb6c09ff343a3446b4af26d185804858553390288d8d9eef9ee0afe5c4741d0daea9e6299e218106ba8e7ba7496ddef33df4e96092b6222a3e43f4db5d77c2edd9e82a8bcffa67390f426008d09a72650b6926732c19e3c363bfe536789689451c714bbd313592061273fcfcf83ca7a5450ef71a184cc2ba65020bb0f239a183f0f64aec150966a3fd19149e400bcce26422dc73cdee5dd559bca5401806b77aefe84581003a5c19c4c3107c6e32208c7d16cf72f13341498e1ddbe12f002163e8737a3e9fc6fad4a24ff138c2c09f39c0b12a7cacdcfdff72a9bc6d51e694b5320835d44a0788dc6237f0f3d3d0d942d7bf33207d4a5106b241ae3fccf87371763285d8ce7e4c4fe99bbc66189b74756489bfe86ad583b6100daa98b3a0fcb0cf9a915564c7442f016e7ba9143c42b7194ded25cb0b860a95fab3f7f842ce0b7980696edf4c1537bc3e64218ab63f0c1ad0277c6b26ce7e3ed58895d771a44be2bfaf524fec1cd7df16e7f08b93cb71b5fb898cec765b81c5ef63ba5f6eb8bc72f8666a2ce8f293f97741fe7d379f962a17f031c3c4d94a5828caa692ac634d14a439f6c5c42f394bf13a2258d9e765bfe0fc2ca1f2d8ed9359ef25299984146136ead7d5f83db095bcda43a69ee44ad1075fb12bb4e3405b23d4e58732c793b45cb77f5baba1da3b778938821e14d5a5ceeeacddb02a3f4c7d3a1ca34949cebf40cf242a3ebf2d6b853bcfcb4f96e339f7c63fb962d12a112b62b5be64ab328859cacfac233d6ed67d1f0f8e8254f753a2069bfd71611b732fa323d090d1f7085a9869be10d00d322cde5f3d29ec41d27793e083e8e098b903c7e9781a9c2a6824df6bb69f7d731d55b70e162fca097f72d83cdfdecbabc88f0cac64a8917a1b9c1517ae6d8d16003196bd282e51e6a16c68f9105f0320e7ee529f763025697e5493b03c3b0dd89cc8319b4115117eb63b276610a98792f93137a2b8d22f03e6fbae3d523408eb518056e761c13ec91368410324a8b2a2b2a17ddc8d5812e5412bf364ba8268e0697fc224f144253bc680d0856da9710b86e0c7913f398904cdeb5ffee729d9ff026ce9984ec3d5b6e57eb3b0677b884d3b37666adffca37f66a43655f6a437837a126435865d9e6be3a2c667ac9a12b01892ea70f6233796ff997650a3765dc343641376f4a9d3b9a63b8b15b40f17925ee06cab47b09b62746840626ed028da347569d074ec8000a4280d3a413a558d80c7ee6aaf12e0999410c83d0423fdcd1a442820e8b75fbab808b1d02324782310c4398efff639db771acb38453586cf6f5c0fdd45a53c304995c10ee6faa93cae156e190cf550f42e659d67422d7156b9d121b3368443e4ff60889ab3bdc5cedac54aa"}) 01:31:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) 01:31:55 executing program 5: ioprio_set$uid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) 01:31:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:55 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffff9c, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f004000000000000500", 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @broadcast}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"6c6f000400000000004a6b00"}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000001000000c9da8a81"], 0x1) 01:31:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 269.403566] device lo entered promiscuous mode [ 269.415961] device lo left promiscuous mode 01:31:55 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:55 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x37) 01:31:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @random="5966b3a1082f", [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2c, 0x0, @local={0xfe, 0x80, [0xa00000000000000]}, @local, {[], @gre}}}}}, 0x0) 01:31:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:31:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:31:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 01:31:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:56 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x40047440, &(0x7f0000000bc0)=""/174) 01:31:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:31:56 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8918, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:56 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:56 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x105040, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffdc7, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02070009020000000000000700000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000df4c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f00000000000003000000000000eeff000000000000000000000000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 01:31:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:56 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000640)={0x0, 0x1c9c380}) 01:31:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:56 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000300)) 01:31:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:56 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) keyctl$session_to_parent(0x12) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000280)={0x6}) ioctl$int_in(r2, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, r1, 0x3, &(0x7f0000000380)={&(0x7f0000000680)="2a118ffa87db273dae83a284988593a5ffb540c83125972fc03a8d0ec5ec5ad60ac810819820c770ac79d139d6175978c639fe46dc9053e60f3e6a6bb63bc6a96d3bd67ba0daa78334d4e91683237746bfd5ec01663da8187cc39189f7ed1c69eaf07b491c25cb14607620d8361f1617c79ae4e57e8da998763caf7d0c4cb0438826b90061b360638b1af62445f65c7a30b3d6e5d20b36718427e9", 0x9b}) io_setup(0xfffffffffffffff9, &(0x7f0000000240)) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r3, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r3}, 0x0) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) write$binfmt_aout(r2, &(0x7f0000000740)={{0x107, 0x5, 0x9, 0x2f7, 0x1b8, 0x7, 0x66, 0x9}, "ae4ce8b7539d67e1099ebadd122a2e359b6ee0ef2467226e8f39f1f265b9969c4dcfe4ac47529e15b8fcece96d76566c3bc3baac04d04019290f55dd753e4dedf44450e38d6fcb093fcb84b9f4ba2334886da23f8ac5f20468a8fffbf088fd089dc4e08ad1", [[], [], [], [], [], [], []]}, 0x785) 01:31:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 01:31:57 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r1 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8918, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:31:57 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffbfffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) epoll_pwait(r1, &(0x7f00000002c0)=[{}], 0x1, 0xffffffffffffffff, &(0x7f00000000c0), 0x8) 01:31:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 01:31:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000100)={"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"}) 01:31:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="440f20c03501000000440f22c0440f20c03501000000440f22c0c74424008c000000c74424020d000000ff2c246766400fb29e00000100450f01df44d2e48163000000000066b86f008ed066b8e6000f00d8660f388112", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:57 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) keyctl$session_to_parent(0x12) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000280)={0x6}) ioctl$int_in(r2, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, r1, 0x3, &(0x7f0000000380)={&(0x7f0000000680)="2a118ffa87db273dae83a284988593a5ffb540c83125972fc03a8d0ec5ec5ad60ac810819820c770ac79d139d6175978c639fe46dc9053e60f3e6a6bb63bc6a96d3bd67ba0daa78334d4e91683237746bfd5ec01663da8187cc39189f7ed1c69eaf07b491c25cb14607620d8361f1617c79ae4e57e8da998763caf7d0c4cb0438826b90061b360638b1af62445f65c7a30b3d6e5d20b36718427e9", 0x9b}) io_setup(0xfffffffffffffff9, &(0x7f0000000240)) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r3, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r3}, 0x0) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) write$binfmt_aout(r2, &(0x7f0000000740)={{0x107, 0x5, 0x9, 0x2f7, 0x1b8, 0x7, 0x66, 0x9}, "ae4ce8b7539d67e1099ebadd122a2e359b6ee0ef2467226e8f39f1f265b9969c4dcfe4ac47529e15b8fcece96d76566c3bc3baac04d04019290f55dd753e4dedf44450e38d6fcb093fcb84b9f4ba2334886da23f8ac5f20468a8fffbf088fd089dc4e08ad1", [[], [], [], [], [], [], []]}, 0x785) 01:31:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000100)={"4a8377ca5a441315a7c9845c4872796d39b4531a973d6fe03872519a48381478975568fe5eb6c09ff343a3446b4af26d185804858553390288d8d9eef9ee0afe5c4741d0daea9e6299e218106ba8e7ba7496ddef33df4e96092b6222a3e43f4db5d77c2edd9e82a8bcffa67390f426008d09a72650b6926732c19e3c363bfe536789689451c714bbd313592061273fcfcf83ca7a5450ef71a184cc2ba65020bb0f239a183f0f64aec150966a3fd19149e400bcce26422dc73cdee5dd559bca5401806b77aefe84581003a5c19c4c3107c6e32208c7d16cf72f13341498e1ddbe12f002163e8737a3e9fc6fad4a24ff138c2c09f39c0b12a7cacdcfdff72a9bc6d51e694b5320835d44a0788dc6237f0f3d3d0d942d7bf33207d4a5106b241ae3fccf87371763285d8ce7e4c4fe99bbc66189b74756489bfe86ad583b6100daa98b3a0fcb0cf9a915564c7442f016e7ba9143c42b7194ded25cb0b860a95fab3f7f842ce0b7980696edf4c1537bc3e64218ab63f0c1ad0277c6b26ce7e3ed58895d771a44be2bfaf524fec1cd7df16e7f08b93cb71b5fb898cec765b81c5ef63ba5f6eb8bc72f8666a2ce8f293f97741fe7d379f962a17f031c3c4d94a5828caa692ac634d14a439f6c5c42f394bf13a2258d9e765bfe0fc2ca1f2d8ed9359ef25299984146136ead7d5f83db095bcda43a69ee44ad1075fb12bb4e3405b23d4e58732c793b45cb77f5baba1da3b778938821e14d5a5ceeeacddb02a3f4c7d3a1ca34949cebf40cf242a3ebf2d6b853bcfcb4f96e339f7c63fb962d12a112b62b5be64ab328859cacfac233d6ed67d1f0f8e8254f753a2069bfd71611b732fa323d090d1f7085a9869be10d00d322cde5f3d29ec41d27793e083e8e098b903c7e9781a9c2a6824df6bb69f7d731d55b70e162fca097f72d83cdfdecbabc88f0cac64a8917a1b9c1517ae6d8d16003196bd282e51e6a16c68f9105f0320e7ee529f763025697e5493b03c3b0dd89cc8319b4115117eb63b276610a98792f93137a2b8d22f03e6fbae3d523408eb518056e761c13ec91368410324a8b2a2b2a17ddc8d5812e5412bf364ba8268e0697fc224f144253bc680d0856da9710b86e0c7913f398904cdeb5ffee729d9ff026ce9984ec3d5b6e57eb3b0677b884d3b37666adffca37f66a43655f6a437837a126435865d9e6be3a2c667ac9a12b01892ea70f6233796ff997650a3765dc343641376f4a9d3b9a63b8b15b40f17925ee06cab47b09b62746840626ed028da347569d074ec8000a4280d3a413a558d80c7ee6aaf12e0999410c83d0423fdcd1a442820e8b75fbab808b1d02324782310c4398efff639db771acb38453586cf6f5c0fdd45a53c304995c10ee6faa93cae156e190cf550f42e659d67422d7156b9d121b3368443e4ff60889ab3bdc5cedac54aa"}) 01:31:57 executing program 3: memfd_create(&(0x7f0000000100)='\x00', 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r1 = socket(0x800000002b, 0x1, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008850) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8918, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 341.750435] ================================================================== [ 341.757935] BUG: KASAN: use-after-free in __list_del_entry_valid+0xf1/0x100 [ 341.765018] Read of size 8 at addr ffff8881cbcb0730 by task kworker/0:2/6106 [ 341.772179] [ 341.773793] CPU: 0 PID: 6106 Comm: kworker/0:2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 341.782087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.791442] Workqueue: events_power_efficient neigh_periodic_work [ 341.797651] Call Trace: [ 341.800231] dump_stack+0x244/0x39d [ 341.803847] ? dump_stack_print_info.cold.1+0x20/0x20 [ 341.809029] ? printk+0xa7/0xcf [ 341.812291] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 341.817030] ? graph_lock+0x270/0x270 [ 341.820818] print_address_description.cold.4+0x9/0x1ff [ 341.826177] ? __list_del_entry_valid+0xf1/0x100 [ 341.830935] kasan_report.cold.5+0x1b/0x39 [ 341.835177] ? __list_del_entry_valid+0xf1/0x100 [ 341.839938] ? __list_del_entry_valid+0xf1/0x100 [ 341.844700] __asan_report_load8_noabort+0x14/0x20 [ 341.849644] __list_del_entry_valid+0xf1/0x100 [ 341.854228] neigh_mark_dead+0x13b/0x410 [ 341.858300] ? lock_downgrade+0x900/0x900 [ 341.862448] ? neigh_change_state+0x680/0x680 [ 341.866946] ? kasan_check_write+0x14/0x20 [ 341.871184] ? do_raw_write_lock+0x14f/0x310 [ 341.875592] ? do_raw_read_unlock+0x70/0x70 [ 341.879930] ? __lock_is_held+0xb5/0x140 [ 341.884007] neigh_periodic_work+0x89a/0xc30 [ 341.888424] ? neigh_table_clear+0x390/0x390 [ 341.892836] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 341.898379] ? check_preemption_disabled+0x48/0x280 [ 341.903408] ? __lock_is_held+0xb5/0x140 [ 341.907486] process_one_work+0xc90/0x1c40 [ 341.911724] ? mark_held_locks+0x130/0x130 [ 341.915968] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 341.920644] ? preempt_notifier_register+0x200/0x200 [ 341.925749] ? __switch_to_asm+0x34/0x70 [ 341.929810] ? __switch_to_asm+0x34/0x70 [ 341.933870] ? __switch_to_asm+0x40/0x70 [ 341.937934] ? __switch_to_asm+0x34/0x70 [ 341.941998] ? __switch_to_asm+0x40/0x70 [ 341.946199] ? __switch_to_asm+0x34/0x70 [ 341.950251] ? __switch_to_asm+0x34/0x70 [ 341.954308] ? __switch_to_asm+0x40/0x70 [ 341.958373] ? __switch_to_asm+0x34/0x70 [ 341.962437] ? __switch_to_asm+0x40/0x70 [ 341.966503] ? __switch_to_asm+0x34/0x70 [ 341.970567] ? __switch_to_asm+0x40/0x70 [ 341.974633] ? __switch_to_asm+0x34/0x70 [ 341.978718] ? __sched_text_start+0x8/0x8 [ 341.982872] ? graph_lock+0x270/0x270 [ 341.986677] ? graph_lock+0x270/0x270 [ 341.990488] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 341.995083] ? find_held_lock+0x36/0x1c0 [ 341.999155] ? lock_acquire+0x1ed/0x520 [ 342.003130] ? worker_thread+0x3e0/0x1390 [ 342.007288] ? kasan_check_write+0x14/0x20 [ 342.011522] ? do_raw_spin_lock+0x14f/0x350 [ 342.015858] ? __schedule+0x21e0/0x21e0 [ 342.019852] ? rwlock_bug.part.2+0x90/0x90 [ 342.024092] ? trace_hardirqs_on+0x310/0x310 [ 342.028512] worker_thread+0x17f/0x1390 [ 342.032507] ? preempt_notifier_register+0x200/0x200 [ 342.037648] ? process_one_work+0x1c40/0x1c40 [ 342.042148] ? __schedule+0xa49/0x21e0 [ 342.046047] ? __sched_text_start+0x8/0x8 [ 342.050221] ? __kthread_parkme+0xce/0x1a0 [ 342.054458] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 342.059560] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 342.064673] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 342.069261] ? trace_hardirqs_on+0xbd/0x310 [ 342.073604] ? kasan_check_read+0x11/0x20 [ 342.077757] ? __kthread_parkme+0xce/0x1a0 [ 342.082110] ? trace_hardirqs_off_caller+0x310/0x310 [ 342.087220] ? __schedule+0x21e0/0x21e0 [ 342.091196] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 342.096308] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 342.101866] ? __kthread_parkme+0xfb/0x1a0 [ 342.106121] ? process_one_work+0x1c40/0x1c40 [ 342.110624] kthread+0x35a/0x440 [ 342.114005] ? kthread_stop+0x900/0x900 [ 342.118110] ret_from_fork+0x3a/0x50 [ 342.121832] [ 342.123456] Allocated by task 11310: [ 342.127175] save_stack+0x43/0xd0 [ 342.130632] kasan_kmalloc+0xcb/0xd0 [ 342.134350] __kmalloc+0x15d/0x760 [ 342.137894] ___neigh_create+0x13fc/0x2600 [ 342.142125] __neigh_create+0x30/0x40 [ 342.145925] ip6_finish_output2+0xa64/0x2940 [ 342.150329] ip6_finish_output+0x58c/0xc60 [ 342.154559] ip6_output+0x232/0x9d0 [ 342.158190] ip6_local_out+0xc5/0x1b0 [ 342.161988] ip6_send_skb+0xbc/0x340 [ 342.165698] ip6_push_pending_frames+0xc5/0xf0 [ 342.170283] icmpv6_push_pending_frames+0x34a/0x540 [ 342.175319] icmp6_send+0x2654/0x2d60 [ 342.179117] icmpv6_send+0x180/0x310 [ 342.182835] ip6_link_failure+0x9b/0x6c0 [ 342.186900] ndisc_error_report+0xd1/0x1c0 [ 342.191139] neigh_invalidate+0x246/0x550 [ 342.195290] neigh_timer_handler+0xb07/0xdf0 [ 342.199697] call_timer_fn+0x272/0x920 [ 342.203591] __run_timers+0x7e5/0xc70 [ 342.207395] run_timer_softirq+0x52/0xb0 [ 342.211473] __do_softirq+0x308/0xb7e [ 342.215269] [ 342.216897] Freed by task 22: [ 342.220005] save_stack+0x43/0xd0 [ 342.223463] __kasan_slab_free+0x102/0x150 [ 342.227700] kasan_slab_free+0xe/0x10 [ 342.231504] kfree+0xcf/0x230 [ 342.234616] rcu_process_callbacks+0xd91/0x15f0 [ 342.239281] __do_softirq+0x308/0xb7e [ 342.243071] [ 342.244696] The buggy address belongs to the object at ffff8881cbcb04c0 [ 342.244696] which belongs to the cache kmalloc-1k of size 1024 [ 342.257357] The buggy address is located 624 bytes inside of [ 342.257357] 1024-byte region [ffff8881cbcb04c0, ffff8881cbcb08c0) [ 342.269318] The buggy address belongs to the page: [ 342.274255] page:ffffea00072f2c00 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0x0 compound_mapcount: 0 [ 342.284233] flags: 0x2fffc0000010200(slab|head) [ 342.288907] raw: 02fffc0000010200 ffffea0006d10208 ffffea0007631208 ffff8881da800ac0 [ 342.296791] raw: 0000000000000000 ffff8881cbcb0040 0000000100000007 0000000000000000 [ 342.304666] page dumped because: kasan: bad access detected [ 342.310367] [ 342.311991] Memory state around the buggy address: [ 342.316923] ffff8881cbcb0600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 342.324285] ffff8881cbcb0680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 342.331642] >ffff8881cbcb0700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 342.338996] ^ [ 342.343926] ffff8881cbcb0780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 342.351287] ffff8881cbcb0800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 342.358637] ================================================================== [ 342.365986] Disabling lock debugging due to kernel taint [ 342.371482] Kernel panic - not syncing: panic_on_warn set ... [ 342.377392] CPU: 0 PID: 6106 Comm: kworker/0:2 Tainted: G B 4.20.0-rc6-next-20181210+ #164 [ 342.387093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.396456] Workqueue: events_power_efficient neigh_periodic_work [ 342.402677] Call Trace: [ 342.405275] dump_stack+0x244/0x39d [ 342.408901] ? dump_stack_print_info.cold.1+0x20/0x20 [ 342.414097] ? __list_del_entry_valid+0x10/0x100 [ 342.418849] panic+0x2ad/0x632 [ 342.422049] ? add_taint.cold.5+0x16/0x16 [ 342.426199] ? trace_hardirqs_on+0xb4/0x310 [ 342.430522] ? __list_del_entry_valid+0xf1/0x100 [ 342.435386] end_report+0x47/0x4f [ 342.438836] kasan_report.cold.5+0xe/0x39 [ 342.442985] ? __list_del_entry_valid+0xf1/0x100 [ 342.447743] ? __list_del_entry_valid+0xf1/0x100 [ 342.452499] __asan_report_load8_noabort+0x14/0x20 [ 342.457425] __list_del_entry_valid+0xf1/0x100 [ 342.462008] neigh_mark_dead+0x13b/0x410 [ 342.466080] ? lock_downgrade+0x900/0x900 [ 342.470229] ? neigh_change_state+0x680/0x680 [ 342.474731] ? kasan_check_write+0x14/0x20 [ 342.478965] ? do_raw_write_lock+0x14f/0x310 [ 342.483367] ? do_raw_read_unlock+0x70/0x70 [ 342.487687] ? __lock_is_held+0xb5/0x140 [ 342.491755] neigh_periodic_work+0x89a/0xc30 [ 342.496170] ? neigh_table_clear+0x390/0x390 [ 342.500589] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 342.506130] ? check_preemption_disabled+0x48/0x280 [ 342.511149] ? __lock_is_held+0xb5/0x140 [ 342.515213] process_one_work+0xc90/0x1c40 [ 342.519445] ? mark_held_locks+0x130/0x130 [ 342.523682] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 342.528349] ? preempt_notifier_register+0x200/0x200 [ 342.533447] ? __switch_to_asm+0x34/0x70 [ 342.537503] ? __switch_to_asm+0x34/0x70 [ 342.541565] ? __switch_to_asm+0x40/0x70 [ 342.545623] ? __switch_to_asm+0x34/0x70 [ 342.549683] ? __switch_to_asm+0x40/0x70 [ 342.553744] ? __switch_to_asm+0x34/0x70 [ 342.557801] ? __switch_to_asm+0x34/0x70 [ 342.561861] ? __switch_to_asm+0x40/0x70 [ 342.565917] ? __switch_to_asm+0x34/0x70 [ 342.569991] ? __switch_to_asm+0x40/0x70 [ 342.574049] ? __switch_to_asm+0x34/0x70 [ 342.578106] ? __switch_to_asm+0x40/0x70 [ 342.582164] ? __switch_to_asm+0x34/0x70 [ 342.586250] ? __sched_text_start+0x8/0x8 [ 342.590393] ? graph_lock+0x270/0x270 [ 342.594197] ? graph_lock+0x270/0x270 [ 342.597998] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 342.602581] ? find_held_lock+0x36/0x1c0 [ 342.606642] ? lock_acquire+0x1ed/0x520 [ 342.610615] ? worker_thread+0x3e0/0x1390 [ 342.614779] ? kasan_check_write+0x14/0x20 [ 342.619010] ? do_raw_spin_lock+0x14f/0x350 [ 342.623333] ? __schedule+0x21e0/0x21e0 [ 342.627302] ? rwlock_bug.part.2+0x90/0x90 [ 342.631544] ? trace_hardirqs_on+0x310/0x310 [ 342.635960] worker_thread+0x17f/0x1390 [ 342.639938] ? preempt_notifier_register+0x200/0x200 [ 342.645154] ? process_one_work+0x1c40/0x1c40 [ 342.649652] ? __schedule+0xa49/0x21e0 [ 342.653545] ? __sched_text_start+0x8/0x8 [ 342.657700] ? __kthread_parkme+0xce/0x1a0 [ 342.661934] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 342.667043] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 342.672145] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 342.676731] ? trace_hardirqs_on+0xbd/0x310 [ 342.681053] ? kasan_check_read+0x11/0x20 [ 342.685198] ? __kthread_parkme+0xce/0x1a0 [ 342.689431] ? trace_hardirqs_off_caller+0x310/0x310 [ 342.694537] ? __schedule+0x21e0/0x21e0 [ 342.698514] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 342.703622] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 342.709156] ? __kthread_parkme+0xfb/0x1a0 [ 342.713390] ? process_one_work+0x1c40/0x1c40 [ 342.717900] kthread+0x35a/0x440 [ 342.721270] ? kthread_stop+0x900/0x900 [ 342.725242] ret_from_fork+0x3a/0x50 [ 342.730121] Kernel Offset: disabled [ 342.733754] Rebooting in 86400 seconds..