[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 18.566592] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 22.068397] random: sshd: uninitialized urandom read (32 bytes read) [ 22.347445] random: sshd: uninitialized urandom read (32 bytes read) [ 23.261396] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.17' (ECDSA) to the list of known hosts. [ 28.803121] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/27 11:16:16 fuzzer started [ 30.096500] random: cc1: uninitialized urandom read (8 bytes read) 2018/06/27 11:16:19 dialing manager at 10.128.0.26:42741 2018/06/27 11:16:23 syscalls: 1716 2018/06/27 11:16:23 code coverage: enabled 2018/06/27 11:16:23 comparison tracing: enabled 2018/06/27 11:16:23 setuid sandbox: enabled 2018/06/27 11:16:23 namespace sandbox: enabled 2018/06/27 11:16:23 fault injection: enabled 2018/06/27 11:16:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/06/27 11:16:23 net packed injection: enabled [ 35.917004] random: crng init done 11:17:53 executing program 0: 11:17:53 executing program 1: 11:17:53 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000040)={0x14, 0x2b, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 11:17:53 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 11:17:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc018620b, 0x204f4000) 11:17:53 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x236, &(0x7f0000000440), 0x375}, 0x0) 11:17:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x16}, @loopback=0x7f000001}, 0xc) 11:17:53 executing program 6: syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_procfs(0x0, &(0x7f00000001c0)) [ 125.634686] IPVS: ftp: loaded support on port[0] = 21 [ 125.647454] IPVS: ftp: loaded support on port[0] = 21 [ 125.690583] IPVS: ftp: loaded support on port[0] = 21 [ 125.705136] IPVS: ftp: loaded support on port[0] = 21 [ 125.714601] IPVS: ftp: loaded support on port[0] = 21 [ 125.715312] IPVS: ftp: loaded support on port[0] = 21 [ 125.743214] IPVS: ftp: loaded support on port[0] = 21 [ 125.765973] IPVS: ftp: loaded support on port[0] = 21 [ 127.641657] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.648338] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.679631] device bridge_slave_0 entered promiscuous mode [ 127.741659] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.748095] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.782110] device bridge_slave_0 entered promiscuous mode [ 127.825551] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.831962] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.856911] device bridge_slave_0 entered promiscuous mode [ 127.867610] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.874074] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.886799] device bridge_slave_1 entered promiscuous mode [ 127.901821] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.908247] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.928325] device bridge_slave_1 entered promiscuous mode [ 127.939059] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.945430] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.953713] device bridge_slave_0 entered promiscuous mode [ 127.976508] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.982988] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.992505] device bridge_slave_0 entered promiscuous mode [ 128.014583] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.021011] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.035344] device bridge_slave_1 entered promiscuous mode [ 128.054188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.070479] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.076893] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.084633] device bridge_slave_1 entered promiscuous mode [ 128.112310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.125861] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.132272] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.156326] device bridge_slave_1 entered promiscuous mode [ 128.172054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.180561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.189832] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.196217] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.218240] device bridge_slave_0 entered promiscuous mode [ 128.231242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.239240] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.246321] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.263637] device bridge_slave_0 entered promiscuous mode [ 128.279895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.294649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.302446] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.308869] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.334602] device bridge_slave_0 entered promiscuous mode [ 128.347958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.357646] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.364052] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.391945] device bridge_slave_1 entered promiscuous mode [ 128.402539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.420297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.434340] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.440881] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.485743] device bridge_slave_1 entered promiscuous mode [ 128.533154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.540243] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.546635] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.567923] device bridge_slave_1 entered promiscuous mode [ 128.585867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.610572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.657469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.713134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.730951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.740312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.750923] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.779841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.812458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.821751] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.853172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.895833] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.936017] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.960712] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.984788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.065516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.126737] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.175142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.182122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.201571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.208451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.223220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.230134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.248365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.255301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.287604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.298502] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.308368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.429869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.436770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.452146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.462806] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.472060] team0: Port device team_slave_0 added [ 129.499724] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.510738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.562562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.569465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.587126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.594508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.630352] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.642924] team0: Port device team_slave_0 added [ 129.667257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.679447] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.687089] team0: Port device team_slave_1 added [ 129.700676] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.714961] team0: Port device team_slave_0 added [ 129.724502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.740543] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.755207] team0: Port device team_slave_0 added [ 129.767996] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.784968] team0: Port device team_slave_0 added [ 129.815482] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.834396] team0: Port device team_slave_1 added [ 129.845609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.862441] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.878865] team0: Port device team_slave_1 added [ 129.899061] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.907406] team0: Port device team_slave_1 added [ 129.913782] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.926867] team0: Port device team_slave_1 added [ 129.942158] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.954905] team0: Port device team_slave_0 added [ 129.970606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.003747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.036891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.070228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.094111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.117548] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.139760] team0: Port device team_slave_0 added [ 130.158951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.173173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.181809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.190876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.197926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.206225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.220523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.228306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.235639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.253901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.278963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.290654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.303274] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.310475] team0: Port device team_slave_0 added [ 130.315847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.323473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.332816] team0: Port device team_slave_1 added [ 130.345332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.354920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.365862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.373000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.382369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.415512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.432603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.440530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.448506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.457134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.465097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.473859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.481117] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.488737] team0: Port device team_slave_1 added [ 130.495920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.504861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.513653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.523112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.537852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.567830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.588524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.603848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.611783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.619613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.627477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.635466] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.642811] team0: Port device team_slave_1 added [ 130.649996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.656836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.669842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.679644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.689627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.701988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.781563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.788543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.800541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.818132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.824951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.836616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.852276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.859352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.870827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.895727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.910469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.922771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.931886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.962495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.986304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.013454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.025917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.034312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.057851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.082080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.103698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.124730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.163182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.179759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.208670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.219290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.249708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.280938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.299111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.320822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.984651] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.991187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.998153] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.004540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.017774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.091876] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.098278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.104931] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.111305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.146321] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.158986] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.165376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.172075] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.178435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.186796] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.206697] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.213082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.219709] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.226077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.250778] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.260799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.269621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.284682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.291978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.420268] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.426677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.433410] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.439789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.455961] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.566384] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.572811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.579473] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.585861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.597885] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.711414] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.717839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.724465] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.730846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.743636] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.758752] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.765139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.771746] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.778095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.791747] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.282121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.300644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.329501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.341514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.083453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.278561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.385140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.439009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.552359] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.562515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.631482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.704585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.778818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.795191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.819257] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.852482] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.039067] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.045252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.055155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.075662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.083539] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.214884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.274287] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.280482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.294509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.312419] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.321610] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.330142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.344493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.383766] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.394089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.416977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.498543] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.533523] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.544540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.560901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.639799] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.646087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.657087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.690379] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.759813] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.766120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.776540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.803780] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.821068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.841843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.922922] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.945152] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.075974] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.161373] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.225164] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.343815] 8021q: adding VLAN 0 to HW filter on device team0 11:18:09 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8000, 0x220940) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getgroups(0x4, &(0x7f00000001c0)=[0xee01, 0xee01, 0xee00, 0xee01]) fchownat(r0, &(0x7f00000000c0)='./file0\x00', r1, r2, 0x100) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f00000003c0)='reiserfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x801080, &(0x7f0000000b00)) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) 11:18:09 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f0000000040)={0x14, 0x2b, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 11:18:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, &(0x7f00000000c0)={r0}) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x10200) 11:18:09 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0xfffffffffffffc3a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000031c0)=[{{&(0x7f0000000140)=@can={0x1d}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="1436430d48d97d3a32f6d8a3b38a641d2645315dde43a6bd599b18781b751695b1a8e759c119cf225c14fa707eba93bedb51b627eabdca612b078440427bed079dcfcc5fb24e11f19e50a4f3e3e2db8a3e9a1cebc4811c20f1e9425968cfa6a30aa224e202ee3bbea69d6a2611bad64f", 0x70}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x48015) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x5c4, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x200034b0}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) 11:18:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002640)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10001, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r2, 0x300, 0x70bd25, 0x25dfdbfe, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000000400)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e2305ef000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 11:18:09 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfffffffffffffffa, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8001, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f0000000140)=0x100000, 0x8402) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e21, @broadcast=0xffffffff}}) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x8fa9, 0x45be, 0x8, "8765581afd11c3a2fa3a5a947c24b47c5237319b3834db9628313cba73dff45ec26489786a560f42fad7d41ab0890f6df2e2506a08c4183e515b9d65e4a36b2fe592cd507d1bcece11a90838d88a1b82"}, 0xd8) 11:18:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) socket$inet6(0xa, 0x0, 0x1) 11:18:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4000000002cc42, 0x0) r2 = memfd_create(&(0x7f0000000140)='+em0]\x00', 0x3) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x10001, 0x82d80) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f0000000200)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r1) msgget(0x3, 0x2b2) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000240)=""/97) 11:18:10 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0xfffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x303, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 11:18:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$packet_int(r1, 0x107, 0x15, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) r3 = fcntl$getown(r1, 0x9) setpgid(r2, r3) 11:18:10 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x400, 0x2) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 11:18:10 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0x1}, 0x4) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x4, 0x200000000000000) r2 = socket$inet6(0xa, 0x2000000000001, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000001c0)) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974790000000000000000000000006500000000000000000000000000000004000000c8030000ffffffff000000000802000000000000fffffffffffffffff8020000f8020000f8020000ffffffff04000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000180100000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000004420010000000000280053455400000000000000000000000000000000000000000000000000000128000000ff010109fe8000000000000000000000000000bbfe8000000000000000000000000000aaffffff00ff000000ffffffffffffffffff000000ff000000ffffff00000000007663616e300000000000000000000000626f6e64300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000ff00050402000000000000000000000000000000c800f0000000000000000000000000000000000000000000000000002800534554000000000000000000000000000000000000000000000000000001b80000020010070100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280053594e50524f58590000000000000000000000000000000000000000000006f90900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x428) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}}) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) r3 = shmget(0x2, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80400, 0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000140)=0xffffffffffffff9c) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x1ae99f8d, 0x4000) [ 142.170368] binder: BINDER_SET_CONTEXT_MGR already set [ 142.206228] binder: 6634:6638 ioctl 40046207 0 returned -16 11:18:10 executing program 4: statfs(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000500)=""/136) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x200000000008000, 0x0) lsetxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)=@known='system.advise\x00', &(0x7f0000000140)='/dev/cuse\x00', 0xa, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000180)=0x80834) 11:18:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, &(0x7f0000000500)) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x6, 0x0, 0xffffffffffff4073, 0xffffffffffffff81}, {0x7, 0x80000000, 0x5f, 0xffff}, {0x200, 0x7, 0x4, 0x4b0}]}, 0x10) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000005c0)="74b58d6a4484b8cde4e3b861334a26be7265c73f5d54f6258b0fc9edd8eda2250ae457ba2c4b2154d39b98c515dd21527591122bd55c247c68d6a68f579273869d032bd198f98daf33ec21d4364a65f96a0f749a147ce270484d70ecba9901ef09f0f7aa67f13d94a027d85ebec9abf3579faccfb6b6c8ed2fc69a79c2278cfe79f0c701fd76d0fddd1b7e6d70c93a5636ce47d60f0b8accec8833900dc9bfffbf63049090e9b3b72c84095c04461f4b640d11e1715e0f58f4aa20b67cf5c4dc56c777640813b478067ac1f2dde501edff15e1f9145374e661f622e8fe3459067f89b170f63bc878d30caa1a59b718") mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080)='.\x00', &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x200, 0x0) 11:18:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) accept$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f00000001c0)=0x1c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") prctl$setname(0xf, &(0x7f0000000140)='%\x00') r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x4, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0xaaaaaaaaaaaaba6, 0x0, &(0x7f0000000180), 0x10000091) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000340)=@pic={0x1, 0x7, 0x101, 0x6, 0x1, 0xe2, 0x80000000, 0x0, 0x1, 0x4, 0x0, 0x8, 0x8, 0xfffffffffffffff7, 0x80000001, 0x100}) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x986, 0x2000) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f00000000c0)=0x3) socket$inet6_dccp(0xa, 0x6, 0x0) 11:18:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000001000)=[@in={0x2}, @in={0x2, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff}}], 0x20) r1 = memfd_create(&(0x7f0000000000)='vboxnet0posix_acl_access]-$mime_typeposix_acl_access:mime_type(ppp1\x00', 0x1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)=0x9) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) 11:18:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x81ff, &(0x7f0000000100)="249400000000000003ff00") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000008000)=[@release={0x4008630a}], 0x0, 0x0, &(0x7f0000000080)}) 11:18:10 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0xfffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x303, 0x0, 0x0, {0x4}}, 0x14}, 0x1}, 0x0) 11:18:10 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000000)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000fffffffe) lseek(r0, 0x0, 0x0) 11:18:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='!', 0x1, 0x8000, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="119a0e63c9476288b671afdbd53a5994e104381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd323ff07dbb633fb3804849f7768e586df460963245dedb4013ee555af99499e44ad420dbf65fd46fbc9ba1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24", 0x8f}], 0x1, &(0x7f0000003b40)}, 0x0) getpeername$llc(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x10) 11:18:10 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) [ 142.465735] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 142.493858] binder: BC_ATTEMPT_ACQUIRE not supported 11:18:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x3, &(0x7f0000000040)={0x0, 0xe, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_getoverrun(r1) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) ftruncate(r0, 0x26) ftruncate(r2, 0x100) sendfile(r0, r2, &(0x7f0000000080), 0x7f) sendfile(r0, r2, &(0x7f000000a000), 0x200000000000002) 11:18:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000011c0)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) prctl$intptr(0x21, 0x1) [ 142.535192] binder: 6680:6682 ioctl c0306201 20000040 returned -22 [ 142.558178] md: could not open unknown-block(0,0). [ 142.563567] md: md_import_device returned -6 11:18:10 executing program 1: setrlimit(0x7, &(0x7f0000000000)={0x14, 0x88}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x500, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x10000, 0x8, [0x3, 0x401]}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000040)) [ 142.595548] syz-executor3 (6692) used greatest stack depth: 15528 bytes left [ 142.615502] md: could not open unknown-block(0,0). [ 142.620621] md: md_import_device returned -6 11:18:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, &(0x7f0000000100)=""/50, 0x0, 0x2402}}, 0x68) 11:18:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1ff}) r1 = syz_open_pts(r0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x4) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x611, 0x8a00) 11:18:10 executing program 2: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x1d}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x3, 0x3, 0x7, 0x3, 0x7}, 0xc000000, 0x4, 0x23}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x28, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) [ 142.695765] Unknown ioctl -1073195750 11:18:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae68, &(0x7f0000000080)={0x800, 0xf4e}) 11:18:10 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xfffffffffffffffc) [ 142.740232] Unknown ioctl -1073195750 11:18:10 executing program 6: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0xe78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', 'bridge_slave_0\x00', "7465616d5f73ff5e76655f30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x938, 0xab0, 0xae0, [@among={'among\x00', 0x850, {{0x0, 0x8, 0x0, {[], 0x1, [{[], @dev={0xac, 0x14, 0x14}}]}, {[], 0x3, [{[], @dev={0xac, 0x14, 0x14}}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {[], @broadcast=0xffffffff}]}}}}, @helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa8, 0x1d8, 0x308, [@mac={'mac\x00', 0x10}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0xef0) 11:18:10 executing program 4: mlockall(0x3) r0 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@xdp, &(0x7f0000000000)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) migrate_pages(0x0, 0x20, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x100000001) uselib(&(0x7f0000000180)='./file0\x00') epoll_create1(0x80000) 11:18:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='gre0\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffffe}], 0x1c) close(r2) close(r1) 11:18:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x2000004000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x1}, 0x2c) socketpair(0x10, 0x7, 0x96, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000140)) fcntl$addseals(r1, 0x409, 0x2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1a5001, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000080)={0x20, 0x4, 0x5, 0x5, 0x7f}) 11:18:10 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}], 0xfffffe93) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) 11:18:10 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR64], @ANYRES64=r0], @ANYRES64=r0], 0x4}, 0x1}, 0x0) 11:18:10 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8041, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000280)={'nat\x00', 0x2, [{}, {}]}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffff}, 0x113, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r2, 0x8c, "fc0d01", "a6f909c3b201474d351e170c3117b3ae8d3a81b6e8d0f719ee81870fe228eb5b0c87ba828b67638c0618b5b8954b46b1299d66511fd9316cfa428d1d73ad86d3a869711da5f1d72ebcdc595d17de0bc703e11c45d0533472fc527f8f0ea71382e463dcb263daa5a4151c3c11e719535d2456674db87536f67e90256743aebbf865268ab8ae9a700eced69df059be9e15a73bef33d04ce397d035832717dff35a6968cc646d43bafb4ae1de505e2e7a32f8f991e4b3397c0ed3b3096a1332af6a995167f628c11140ada68bf6731811c371e2a306811cdeb7eb8f3fe531f8995e95403c182453a627020bfc596f07c91f613d1d435401de05e635b364093bd044"}}, 0x110) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x48, &(0x7f0000000000)="c4d09f3e24527b4bb508fbdfb3ab", &(0x7f0000000140)=""/72}, 0x28) 11:18:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000001c0)="295ee1311f16f477671070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000080)={0x6, 0x8, 0x8, 0x1}) sysfs$1(0x1, &(0x7f0000000000)='9p\x00') 11:18:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)="6d717565756500c60e52623eabd75dc5a4021f303d3c6be5d87144dd3d055a24b6ca6f88471d4996bfc41cb1c79581005409141e4ddd8b92afe99e9abe9edca413fc7137b9bf1621a001dc66005d931e8e6857f364608c551fbc15cd708268cdd9ed7d9076c4ccb4b791e5e9089237eb354892a888ae5b1b47d36ac785309ebe4a7dfdb0d2", 0x0, 0x0) 11:18:11 executing program 3: r0 = socket(0x10, 0x2, 0x20000) r1 = socket$netlink(0x10, 0x3, 0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x7, 0x9, 0xb2, 0x5, 0x6fe85f8}, &(0x7f00000000c0)=0x98) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@delqdisc={0xd0, 0x25, 0x4, 0x70bd2c, 0x25dfdbfe, {0x0, r4, {0xe}, {0xe, 0x2}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0x10, 0x1, 'fq_codel\x00'}, {0x4c, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0x6}, @TCA_FQ_CODEL_QUANTUM={0x8, 0x6}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8, 0x8, 0x100000001}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0x7fffffff}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8, 0x8, 0x5}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0x2035}, @TCA_FQ_CODEL_ECN={0x8, 0x4, 0x1}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x2}, @TCA_FQ_CODEL_LIMIT={0x8, 0x2, 0x152b65b9}]}}, @TCA_RATE={0x8, 0x5, {0x7, 0x6d}}, @TCA_STAB={0x48, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0xffffffffffffffff, 0xffff, 0x6162, 0x4, 0x2, 0x8, 0x7, 0x5}}, @TCA_STAB_DATA={0xc, 0x2, [0x9, 0x5, 0x200, 0x0]}, @TCA_STAB_BASE={0x1c, 0x1, {0xfffffffffffffffe, 0x9, 0x6, 0x0, 0x70f73c195e5a4751, 0x7, 0x0, 0x5}}]}]}, 0xd0}, 0x1}, 0x10) r5 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x80, 0x5}, 0x90) 11:18:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r0}) listen(r0, 0x5eb877) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r3 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)}}], 0x1, 0x0) unshare(0x64000400) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[], 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 11:18:11 executing program 6: getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) ioprio_set$uid(0x3, r0, 0x6) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaa0000000000339078ac2314bbac1414aa8307efe0000001890300000000009078ffffffff0000000000000000000000000000"], &(0x7f00000002c0)={0x0, 0x3, [0x0, 0xfffffffffffffffd]}) socketpair(0x2, 0x6, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000001c0)='+%securitymime_typeem1$!/]\\security}.%!\x00'], &(0x7f00000004c0)=[&(0x7f0000000240)='*.\x00', &(0x7f0000000280)='\x00', &(0x7f0000000300)='&md5sum*.&selinux\x00', &(0x7f0000000340)='eth0\\\x00', &(0x7f0000000380)='wlan0[ppp0keyring-vboxnet0\x00', &(0x7f00000003c0)='^(securitycgroupnodev-{\'vmnet0\x00', &(0x7f0000000400)='em0\x00', &(0x7f0000000440)='$\x00', &(0x7f0000000480)='+em0mime_type[\x00']) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x2, 0x10000}) [ 143.221761] IPVS: ftp: loaded support on port[0] = 21 [ 143.410136] IPVS: ftp: loaded support on port[0] = 21 11:18:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x200603) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000100)=0x8, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000000c0)={0x0, 0x3, 0xea1e, 0x7}) r1 = open(&(0x7f0000000640)="2e2f66696c65302f662e6c6530f0", 0x40003ffe, 0x0) open_by_handle_at(r1, &(0x7f0000000080)={0x8, 0x1}, 0x0) 11:18:11 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101202, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xf, 0x1}, 0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0xc602, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 11:18:11 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dsp\x00', 0x800, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000001240)="c4cfc5a09bc391", 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0xfffffffffffffe91) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000001140), 0x4) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000001180)=0x80, 0x4) fgetxattr(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="62747208732e634bacdecf542165616400e14e8b7edb1703afdc8d6e"], &(0x7f0000000140)=""/4096, 0x1000) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) 11:18:11 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)='[', &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080)="b5", &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 11:18:11 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r2, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) close(r2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) pipe2(&(0x7f0000000000), 0x4000) 11:18:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') write$cgroup_pid(r0, &(0x7f0000000000)={[0x37, 0x38, 0x36, 0x33, 0x35, 0x31, 0x33, 0x38, 0x36, 0x32]}, 0xa) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delrule={0x64, 0x21, 0x2, 0x70bd28, 0x25dfdbff, {0xa, 0x14, 0x14, 0xff, 0x6, 0x0, 0x0, 0x4, 0x10000}, [@FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, [], 0x15}}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'team_slave_1\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x7ff}, @FRA_SRC={0x14, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) [ 143.768699] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 11:18:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000003040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) sendmmsg$unix(r2, &(0x7f0000001000)=[{&(0x7f0000000100)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000180), 0x1cc, &(0x7f0000000000)}], 0x4924850, 0x0) 11:18:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") socketpair(0x10, 0x80007, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x88, 0x10, 0x6}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={r2, 0xf1, "2efc172b099dbd9514d1bb03d2ef0fc139884242ee9b3dd68661934c598149028c7ee36e4d7735cb544338a7f6605ef57d3ca51af70209058a42e6276876b3b645f4250fde6cf6a919121974536c9c91243e180d3dae7c43eb13cfbb9a03bd18fcf2bfc7cb4058f372f26385370ac9befb62dfdef4ef6269a7c5a33bfcccf7bd83fe24fe4d4685e27eee31996218964a179f201bf0a49eff5accdd236f34822ef9ac6dbc568ac6b7ec4308a0c6696c484f42e65747a8b1c47e61aa37628ceebd0c6c8b571eedcccfc60b0ebd67e08c0ef4d4302524ca0a7d9f0910647fa29856f5b904797db6ac75711797ec71f47cff24"}, &(0x7f0000000200)=0xf9) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x84}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 11:18:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = socket$inet(0x2, 0x6, 0x0) socketpair(0xa, 0xe, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000080)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f00000000c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x0, 0x2}]}, 0x108) 11:18:11 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, &(0x7f0000000100)=""/50, 0x0, 0x2402}}, 0x68) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/80, 0x50, &(0x7f00000001c0)=""/142, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000000000)=""/24, 0xffffffc7, &(0x7f0000b4cf9b)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) r1 = socket(0x1e, 0x805, 0x0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r2, &(0x7f0000000500)=""/40, 0x28) accept4$packet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x14, 0x0) 11:18:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="b724616c97192c20bf070008e444a8a6fa3b7d4968c152fe7d88c3c8898ec5a51ba5ffafd0308a58af9a985b11f180734615292e9327d406ee1019f3ccd99bca4c17c0abb6c7776535405591f18ccee82303268538b1574ce0f2f0c4bc922c5cb0c01391d12d3460c9422be04ea420f1490b71054c25c253ebba806c58e5e65420a10c6605d3b198c954f771fe41e00c2992397dc3cdbfdcc9d7cebb005f84064664ab5369fb61f8e3e5ec3c154cf08d111e361ea0140f6c5b0f4889031d513965de52b66cb3ad4516dc0c6a0ff33aa52e21a1b6f0976360586d", 0xffffffffffffff29, 0x20000800, &(0x7f0000000000)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x108) r2 = dup2(r1, r1) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000080)=0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000001c0)={0x2, {{0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x6}}, {{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x81}}}, 0x108) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x10000, 0x2, &(0x7f0000000480)=[{&(0x7f0000000380)="157621462721a330ae24b4e9619f57e9455ee507124e", 0x16}, {&(0x7f00000003c0)="5198449452dd77b68aadefe6b4ab0b01cb0a26d4244e864bfc27380736ef6b241361e53437caa48abbcc534bf5d919d01b185f859ddf115276bee19ec73b5db4e49ecc073fcebfe4267a150ec1cde7f57a4f58db5b40553d25cad20178ef650f4f4ce5f67bb4991613b0612ccdb05034450c7a636f3977e8af1edb5029bd0f35e38f2424e9bfb206996e", 0x8a, 0x80000000000}], 0x80, &(0x7f00000004c0)=ANY=[@ANYBLOB="6f76657272696465726f636b7065726d2c7362736563746f723d007f7830373f7f367f3f2c7569643d312c636865636b3d72656c617865642c757466382c6d61703d6e6f726d616c2c63727566742c6f76657272696465726f636b7065726d584e57f44dd66c27742c7569643d37780078382d39307d002c00"]) 11:18:11 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r0, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') 11:18:11 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x200000) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009374, &(0x7f00000000c0)="010000000000000018") [ 143.909468] kernel msg: ebtables bug: please report to author: bad policy 11:18:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000040)=0x1f, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000), &(0x7f0000a25ffc), &(0x7f0000001180), &(0x7f0000001140)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000080)={0x1, 0x1e9}) 11:18:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getrusage(0x0, &(0x7f0000000100)) unshare(0x2000400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, &(0x7f0000000200)=0x4) 11:18:12 executing program 1: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x2) write$tun(r1, &(0x7f0000000100)={@void, @val={0xfde5}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x10301, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfda3) 11:18:12 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffff85}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xfffffffffffffffd}, 0x48) 11:18:12 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x101, 0x4) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0200002500020025bd7000fbdbdf2506000000240102006563622873657270656e742900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80600006b6ed9373924d9e371e530db067110de1a93ae4c0b6ed081391a97a3391377d9831c732984fbcd9f6773f1441aa7bc9346324fd662995830bd5cf7bd52819cdf9d152d79037ee0689103d0ef8e34bf162d2b128e242a8ec0171836b8330b1ef39c848cc3ce6578c465778873ef610af13d168500e4089ad94f061b23ca44fc42ea4cd162ff6b6d13eae912d78e62522b3f17f830c07a6a812155f21257ae5bfb601907fddc3e9bc6bf500b170ba5f48c5e42382e8ede8d910da441043881e5fc245e85ae10cf29abc5735de64017fd481a545ebb5f3296193800000008001d000800000004010500fe8000000000000000000000000000aa000004d6ff0000000a000000fe8000000000000000000000000000aa03350000000081000300000003000000ffff000000000000000000000000ffffe0000002000004d4ff0000000a000000000000000000000000000000000000000435000003032000090000000900000008000000ac1414aa000000000000000000000000000004d2330000000a000000ac1414bb0000000000000000000000000635000003020200f17b0000090000000300000000000000000000000000000000000001000004d43e0000000a000000fe8000000000000000000000000000bb0335000028000900ffff000005000000040000000800190032000000"], 0x24c}, 0x1, 0x0, 0x0, 0x4000}, 0x4004050) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x7f, r1, &(0x7f0000000200), 0x0, 0xfffffffffffffffc, 0x0, 0x0, r1}]) 11:18:12 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000140)=[r2, r3]) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4000, &(0x7f0000000080)={0xffffffff}, 0x111}}, 0x20) r5 = socket$inet6(0xa, 0x802, 0x0) r6 = socket$inet(0x2, 0x800, 0x8) ioctl(r5, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000340)=0x5, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, r4}}, 0x48) close(r6) 11:18:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}, 0xb) sendto$inet(r1, &(0x7f0000000040)='H', 0xa4, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x40040, 0x0) ioctl$KDENABIO(r2, 0x4b36) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001480)={0x8000, 0x4, 0x8b1, 0x2, 0x0}, &(0x7f00000014c0)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000001b00)={0x0, 0x3, 0x6, 0x8, 0x8}, &(0x7f0000001b40)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001dc0)={0x0, 0x10000}, &(0x7f0000001e00)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001e40)=ANY=[@ANYBLOB="b2b34cf5bcf2a0a4c11a5db161089f592988b920a23776a3f5912ebd002d577a59d8db75944f633380dab5582822f7e7228605b82632a9a5260dfe3abef87b04", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000001f00)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002180)=@sack_info={0x0, 0x6, 0x8}, &(0x7f00000021c0)=0xc) sendmmsg$inet_sctp(r3, &(0x7f0000002280)=[{&(0x7f0000000200)=@in6={0xa, 0x4e23, 0x6, @empty, 0xd77}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000240)="4b52df0ec3a2724aa702c13d65d25c2671e99d9fcb60c71506c939042a595dca4311c50b396f3c360abcb4387aa645dafac4b32e04e038cc5582b2cc7a3e1ceb7d2d70b6f4291567959dfd4c50ddba4e42b5f3595855b9e23c617f0348c5226d2f9586bac71cba27710d0ce933821e71ae3ebbfa559550e79b7d15257cee3305f09a93eb1efab1a6ee3cfbacd39a6f0b3378b23abf0785b17f502b718fc3de5712d3a4916a1d355210f52d06ebdeb29ec002cb4566fbd290", 0xb8}, {&(0x7f0000000300)="a7e192aa9d690910fa09a1e325f913b6d1f925", 0x13}, {&(0x7f0000000340)}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="8ff44b4bcbeea03b116c4cf18b89e08b48ef1ef20a1de6ed961e4ac01e50723da4a93cabafda84afbce4ea77253ede159a530d1096d525c11bf95fd7b0bbc661844dd701cf843337500b83e40f7c8589", 0x50}], 0x5, &(0x7f0000001500)=[@sndinfo={0x20, 0x84, 0x2, {0xf6e40, 0x4, 0x5, 0x7, r4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xfffffffffffffffb}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x20}}, @init={0x18, 0x84, 0x0, {0x9, 0x4, 0x7ff, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0xafa2}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1=0xe0000001}], 0x98, 0x40}, {&(0x7f00000015c0)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000001600)="6ae62a1b34c9127087ba39a42d8db049579ae3699b11774d6aebda2c2795476bdd9bfa1f0336a032563f46816cfbd9bd3e16937faca21ea413887340d44c968c2cb429fe9b09c395b8398d19e7fa489daea5a0e6d2ce", 0x56}, {&(0x7f0000001680)="e29b92635c02847c4f9974f0851c60bc45ce7308e2a75f71941581df58592cb7b35a73b2765c28e8a26972a89bcbdfeb9439f8db3d67a93088feb9c9459fbf07046758dda374c341d7c6e660cf24f783468a8864a32ace042f50aad3", 0x5c}, {&(0x7f0000001700)="cef8def732c8ca4aa42ba57fec4563e5fd7858fb84aab8617b4f405918dbec87ad381e219d5efcd03e099addfa57e2e21197ca9216e491a54960cbdaedb564624e3b3abb993daf3a2d5541ff68524bad5aea6246960cd729f16484d7d0c8b9d4a9b48e7975b18089961383a7da3e2147d84aece9374d6e9d40af9a3ef0e80e0b732661b7d17f9550206981fa5473d0ed130576aabbdfc7012c91721bb52522add57a779b25800baf8784d7b1373bf70887c704a01358769593c50277cc8347ae3621458f7b6516668effe74908a5360ccde6bab0a961b9bc08787796b4bd748a6c1bfd0185e966c6483478781cabd36386ac9e22b219fb", 0xf7}, {&(0x7f0000001800)="01e68002920faaa8a6402a75008ae108e49e825eba69f21d9014d7570979861105b0f256ed15e71834c9647f69ba35e704d90558bee5d537c01b72f702b630e11241ea94ab2d084d103e0b877007b373e04a957190aaefe69e8975d21506f8af3bb4a73919867418a9d6d248c8049b78a78c4fdb87c15db822fc7eacdb1f232949dfbfdc7e5a5997502426b0f3a9cb720d308c75b0ae435a477e3952b94b84e876d56ec8035e89b45ddbe18bea5bdb5796789d36e9ee351d5c34b040530ebcf9de1eba1ad34c6f55f2b3decd3bedbd007160fc96cfb9e8e08d618b10e861f023cc167bc8b44754", 0xe7}, {&(0x7f0000001900)="6e2df07ead4f49342da19450c7381f25558a1a6de4ae64f6da195fee7923c0684831850e1b8070369a5a7188af7066ee75b43258a7ea539cf92061b61395a9d0eb878acd66a16eb36f229bf2b9f4d2ac6ec13fbcd16365700292ce9e5ea4dd3b28744f9a777a72b8d8284b63d0248c949bc7702a9bd6b7a230f4688e8778e8c496bb3d9d5faa2354bba0ed9cff83ed71a55b7d002a7feab800a42bc70e6e96d7439adca9ac5e2cc326d916bf616cf061e23b0a4298f22c3de81d41d913fc7e9402177601f478d92a763ec014b0b97317a472ed62144c40db6d4966f0be97e9abd5", 0xe1}, {&(0x7f0000001a00)="c0dda4cf7c86f8f93b1a25ba41dcea2c3cd82e6d9baf50e5a5db2d0e4245320ba6388259a5c76aef99a25b59278b2a0db77fdae1bc50e2c6b7fd9db296c17a0b261d6b333ba8115556f601eac4095c89fca3af4572ae66deb936e592ab7df11a49", 0x61}], 0x6, &(0x7f0000001b80)=[@dstaddrv4={0x18, 0x84, 0x7, @local={0xac, 0x14, 0x14, 0xaa}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x3ff}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @dstaddrv4={0x18, 0x84, 0x7}, @init={0x18, 0x84, 0x0, {0x1, 0x7, 0x4, 0x200}}, @init={0x18, 0x84, 0x0, {0xfc33, 0x7, 0xe68, 0x37}}, @sndinfo={0x20, 0x84, 0x2, {0xfff, 0x203, 0x7, 0x80000000, r5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}], 0xc8, 0x44010}, {&(0x7f0000001c80)=@in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0xff}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001cc0)="63775495b175df678dded6084a3b9e28250193e835748c7b97ec562a21f92f138f6e4e2357b8350817146993d6705a5987ccb5ec1bf9e74701ce19", 0x3b}, {&(0x7f0000001d00)="4a51f6c2e4a2c64cf39da3d79777baa320a66f453698", 0x16}, {&(0x7f0000001d40)="73f3378dd97b39e10300b5aeb70cec74c2eb9270139793", 0x17}], 0x3, &(0x7f0000002380)=ANY=[@ANYBLOB="1800000000000000840000000500000030000000760000001800000000000000840000000500000000000000ff00000018000000000000008400000007000000ac1414aa0000000030000000000000008400000001000000000000000980000006000000090000003f000000e700000008000000591f89ff96fdd7f14082bdc1d06e822d112c699e2377f5ad024dd466ad24c49697371f9904bf507d78d00e96eb883db581c2c784c6839caa5a7e6955c80d2b6fd44cd16f938482921d1fc51b2de96be05849e2e878b5a9a0dd2774e7c60206bdf050162ba6b1ab61cf35c14494b03c60f45d67a51bbae1c567f5f8e8d2473a3cd55012985e34f7c29a5ad9f36bb0207ba4652909bb69e1cee97bf603838c3de17b0dad7fd29546d9197b68ef6551ad4d2b2d8daf9a3079b8e088b32a05b1c25157730d177508a96d480a7c67cf2166", @ANYRES32=r6, @ANYBLOB="30000000000000008400000001000000000007000a000000000000006c000000f9ffffff0500000001000000", @ANYRES32=r7, @ANYBLOB="18000000000000008400000007000000ac1414aa0000000018000000000000008400000005000000200000000900000018000000000000008400000007000000e00000010000000018000000000000008400000007000000ac1414aa00000000"], 0x108, 0xc000}, {&(0x7f0000002080)=@in={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10, &(0x7f0000002140)=[{&(0x7f00000020c0)="c9348824bb69ff149067ca77a4f299e0ce044b6f6dd4a31f08966e5ca7f67a28b5d3b2dea3bf778a4cd6c6ce91a9c2abbdb293d14af0feffc7808dd088cf136fa5273fd0f654ea11c5af59b826423412fd9386ca6ba5485967469b4e15a0289271748ff42a4e977144fa330cdf65ef7ffc8822b8834d9e", 0x77}], 0x1, &(0x7f0000002200)=[@sndinfo={0x20, 0x84, 0x2, {0x6f6, 0x200, 0x1, 0x40, r8}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x17}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2={0xff, 0x2, [], 0x1}}], 0x70, 0x20008080}], 0x4, 0x4) accept4$bt_l2cap(r3, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80800) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffeffffffff) shutdown(r1, 0x1) 11:18:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xa4) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001700)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f00000002c0), 0x34d) 11:18:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x5) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") add_key(&(0x7f0000000200)="e5506372797074656488", &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000280)="d9141a8f5c30f22fd1f8d55619477497e06725846f95f070ea21606ea1f060444440e52aed56f7642f848553effb156ed4b49c2dde0f68f9708cf844e997d7e5ec24f7e30505c56784069f30b8c01dfd45227ce7374728a21a942e3cc8b106772d87dae27736890d5302fc42ba2a88924ceb5906cdde436ac39820", 0x7b, 0x0) 11:18:12 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x20000000000003cd, &(0x7f0000000000)=ANY=[@ANYBLOB="b70200000000001fbfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b70500000000003ae50a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xe4, &(0x7f0000000080)="2e1e6c22c5cf507721c822a54a75", &(0x7f0000000380)=""/228}, 0x28) 11:18:12 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7fffffff, 0x8, 0x3}, 0xc) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000400)={[{0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9, 0x500000000000000, 0x3, 0x0, 0x91}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x7fffffff}]}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000140)=""/208) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000240)={0x3, 0x5, 0x4, {0x77359400}, 0x1f, 0x1000}) 11:18:12 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000001c0)=r4) 11:18:12 executing program 0: r0 = semget(0x1, 0x3, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @local}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000000c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xf, 0x8, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x100, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc350, 0x0, 0x0, 0x0, 0x6}, @alu={0x0, 0x10001, 0x0, 0x0, 0x2, 0xffffffff}, @jmp={0x5, 0x0, 0xb, 0x0, 0x1, 0xfffffffc, 0x9}], &(0x7f0000000040)='GPL\x00', 0x3, 0x95, &(0x7f00000001c0)=""/149, 0x40f00, 0x1, [], r1, 0x5}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000000), &(0x7f0000000380)=""/200}, 0x18) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000540)='rxrpc_s\x00', &(0x7f0000000580)='em1)selinux^&GPL!Y-\x00') 11:18:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) socket$inet6_udp(0xa, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="b99cc654c8c5ef17420015"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x2ed) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:14 executing program 3: r0 = socket$rds(0xa, 0x2, 0x11) r1 = dup(r0) read$eventfd(r1, &(0x7f0000000000), 0x8) sendmsg$rds(r0, &(0x7f000000afc8)={&(0x7f0000004ff0)={0xa, 0x1}, 0xe8, &(0x7f0000010000)=[{&(0x7f000000c000)=""/4096}, {&(0x7f000000e000)=""/79}, {&(0x7f000000f000)=""/255, 0x42e1f40f82fdb420}], 0x0, &(0x7f0000002000)=[@rdma_dest={0x14, 0x29, 0x3e}, @mask_fadd={0x0, 0x114, 0x8, {{}, &(0x7f000000f000), &(0x7f000000eff8)}}], 0x1f}, 0x8000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x80000001, 0x7, 0x5, 0x99ea, 0x40}, 0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x4, 0x51, "e4bc0b8c6fedfbea5f6108a3062abffd4a05c7f58d182d0e6f3e6bcbc14e52f10edc86c623fed37195137cedf23214240792c2fe17ecae88f1460b0d7520ce564744df8d467e4331981fb1b343cff0f38a"}, 0x59) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x14000) 11:18:14 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4040, 0x0) lseek(r0, 0x0, 0x2) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x5, 0xa0, 0x171}) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 11:18:14 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000080)=""/185, 0xb9, 0xfffd, 0x0, 0x0) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x60, 0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000300)={{0x8, 0x7, 0x2, 0x4, 'syz1\x00', 0x4}, 0x1, [0x8000, 0x4, 0x3e2e, 0x3ff, 0x0, 0x5, 0x6, 0x5, 0x7, 0x1007, 0x2, 0x9, 0x3, 0x2, 0x2, 0xff, 0x7fffffff, 0x7, 0xf1f, 0x0, 0x10000, 0x40, 0x800000, 0x4, 0x4, 0x78, 0x33, 0xfffffffffffffe1f, 0x5, 0xfff, 0x3da4, 0x4, 0x6, 0x1, 0x800, 0x5f80, 0x8000, 0x7, 0x1000, 0x81, 0xb9, 0x80000000, 0x8, 0x0, 0x10001, 0x401, 0x0, 0x2, 0x6, 0x2, 0x6, 0xec65, 0x5, 0x8, 0x2, 0x1, 0x2870, 0x9, 0xfffffffffffffffb, 0x1, 0x8, 0x8000, 0x0, 0x4, 0x22, 0x9, 0x800, 0x4, 0x80000001, 0x1000, 0x400, 0x5, 0x7, 0x2, 0x6, 0x12, 0x3, 0x1f, 0x9, 0x7fff0, 0x3, 0x1, 0x1, 0x40, 0x3, 0x58, 0x401, 0x3, 0x7, 0x4, 0xfffffffffffffffb, 0x2, 0x0, 0x7ff, 0xffffffffffff0001, 0xc85f, 0x20000000, 0x3, 0x616, 0xfffffffffffffff8, 0x8001, 0xffffffffb9a90ac9, 0xa90b, 0x5, 0x6, 0x200, 0x1, 0x0, 0x6, 0x4, 0x858, 0x80000001, 0x8, 0x4, 0x40, 0x9, 0x7ff, 0x1, 0x6, 0x0, 0x10, 0x5, 0x0, 0x83, 0xf53c, 0x70, 0x6, 0x952], {r2, r3+10000000}}) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000002540)}, 0x0) 11:18:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@rc, &(0x7f0000000180)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000240)=0xb) setsockopt(r0, 0xee, 0x7, &(0x7f00000001c0), 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x7ffe, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x50, r1, 0x180000000) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x79, 0xf0ffffff7f0000, [0x3, 0xfff]}) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000000)=""/19) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) 11:18:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0xff) 11:18:14 executing program 7: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) capget(&(0x7f0000000040)={0x399f1336, r0}, &(0x7f0000000080)={0x5, 0xffff, 0x80000001, 0x1, 0x1ff, 0x8}) bpf$MAP_CREATE(0x0, &(0x7f0000000b40)={0xe}, 0x2c) 11:18:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) socket$inet6_udp(0xa, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="b99cc654c8c5ef17420015"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x2ed) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:14 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x800000000000001d, 0x180002) pselect6(0x40, &(0x7f0000000040)={0x5, 0x3f, 0x3ff, 0x1, 0x9, 0x9, 0x2, 0x4}, &(0x7f0000000080)={0x2, 0x2, 0x4, 0x1, 0x5, 0x3, 0x65b, 0x5}, &(0x7f00000000c0)={0x81, 0x6f, 0x101, 0xfc79, 0x80, 0x8, 0x5, 0x2}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={0x400}, 0x8}) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') [ 146.362983] hrtimer: interrupt took 30574 ns 11:18:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7ffffffffffffffd) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000340)=[@flags={0x3, 0x220000}], 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r2, 0x0, 0x8001, 0x1f, 0xfffffffffffffff7}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x400001, 0x4b564d02]}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x100, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e23, 0x3ff, @mcast2={0xff, 0x2, [], 0x1}, 0x58d}}, 0x80, 0x1000, 0x2, "ae3d49db5ecf8b92fa5532378ab7d451f8f65a7a9b45c23972bf84432909105814f64f14d922bc29131cafcb9a34dac81a4c4ef2c9d25dd3f7061711cf39ef9ad126cfdfbdcba10e8c27664918b8c9b7"}, 0xd8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x28) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000240)={0xc, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x4, 'fo\x00', 0x8, 0x80000001, 0x6a}, 0x2c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e24, 0x100000001, @local={0xfe, 0x80, [], 0xaa}, 0x4}, {0xa, 0x4e24, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0xb, [0x7f, 0x2, 0x5, 0x7fffffff, 0x1, 0x8, 0x3, 0x1]}, 0x5c) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000300)={0x10}, 0x32b, &(0x7f0000000600)={&(0x7f00000004c0)={0x110, r6, 0x800, 0x70bd2d, 0x25dfdbfc, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xee8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback={0x0, 0x1}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}]}]}, 0xffffffef}, 0x1, 0x0, 0x0, 0x8011}, 0x40000) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) 11:18:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x80, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000280)=ANY=[]], 0x10) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 11:18:14 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpgrp(0xffffffffffffffff) r2 = gettid() setpgid(r1, r2) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x200000000, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}, 0x4}, 0xfffffffffffffe74) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_aout(r3, &(0x7f0000000c00), 0x20) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES64=r1, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="681a8b70bcd12e686afae17f3e33d350b0f6b8fa7782985dcfefc0b614db3f0b49c0ca075c24afb5aed0b1ec0c601a36cd59e0c37ebbcd097ed912c19864a6cb22609b6a1f448dcc2030940656c3acf442be32e26a076f7819ab1a03c99e86a1a37cb56648e7e8ea3fd669738008815298410c5d019d761de21eeaecc9f07e43a6507c6befe6253880203748be6c7fd16daef76f88c132f7f93570fc", @ANYRES64=r0, @ANYPTR, @ANYRES16=0x0, @ANYRES64=r3, @ANYRES64=r1, @ANYRES32=r3], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYPTR64], @ANYRES64=r0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYRES64=r2, @ANYRES32, @ANYBLOB="9d8b75febbcc094b9a9d4402f708", @ANYPTR]]], 0x93) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="55b67109"], 0xffcf) r4 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r5 = dup3(r0, r3, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f00000000c0)=0x5) write$binfmt_misc(r4, &(0x7f0000000100)={'syz0'}, 0x4) 11:18:14 executing program 6: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0xb, 0x3, 0x9) fcntl$dupfd(r0, 0x406, r1) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="800000000002000019000000e60100006c000000002800000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53efa0e603", 0x3d, 0x400}], 0x0, &(0x7f0000000140)=ANY=[]) 11:18:14 executing program 4: socketpair$inet(0x2, 0x3, 0x329dcf43, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(r0, &(0x7f0000000280)={0xfffffffffffffffa}, 0x8, 0x80000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x40000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/123, 0x7b}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000200)=0x10) 11:18:14 executing program 0: r0 = socket(0xa, 0x1, 0x7ff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0xfffffffffffffd21) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0xfffffffffffffffe, {{0xa, 0x4e22, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}, 0x1}, 0x90) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x2, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0)={r1, r2/1000+30000}, 0x10) 11:18:14 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xa60, 0x40) sendto$unix(r0, &(0x7f0000000500), 0xfdd4, 0x10000000082, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e23}, 0xfffffffffffffc6d) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)=ANY=[]) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x400) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') getsockname$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) fcntl$setflags(r0, 0x2, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r2, @ANYBLOB="000303000000fcdbdf25110000003c000100140003000000000000000000000000000000000008000800ffffffff080001000a00000014000300fe8000000000000000000000000000aa080006000001000008000500008000005000030008000500ac0000010000060000000000000000000000000000000001080007004e23000008000800fd000d000800010002000000080007004e2400000800010002000000080003000400000008000500000100000800040000000080080005000400000008000500d80e00000800060008000000"], 0xd8}, 0x1, 0x0, 0x0, 0x4000}, 0x40010) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000500)=""/187) 11:18:14 executing program 7: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x200000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x7]}, 0x6) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000004c0)="800000400002000019000000e60100006c0000000000000001000000010000000b2f00000040000080000000000000006d5ebe5a0000ffff53efd29740d003b343a489837d413a4f6258308c78ecce52000000000000000027fd608f1634583bbb5ebfa74390f474ec4032533a2823eb1389378ce1c75927029e307140ca329c9da887f97e57222fec33417f9947d8fedf8e8069603573485d4b81f51b746b6f0731d56e12bb3d50ade58e372fa1d7fcb821cb3a450cfa6c4a8b13cfd4681cc6adb714c68fefb3126786dea568b63e7dd53240ecab0d2a1041ca4ed02d5538480634f17515d64eec2111db4b67dbd3b1efd96ec0ceb47a6a31e118e939f0a3c7c3", 0x101, 0x400}], 0x0, &(0x7f0000000080)) [ 146.595259] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 146.741533] ISOFS: Unable to identify CD-ROM format. [ 146.749964] EXT4-fs (loop7): Couldn't mount because of unsupported optional features (a7be1829) 11:18:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x3, 0x2c, 0x7fffffff, 0x0, 0x0, 0x1, 0x6, 0x5, 0x4, 0x80000000, 0x3f, 0x1, 0x0, 0x400, 0x2, 0x9, 0x3, 0x1, 0x8}) ioctl(r0, 0x4000008912, &(0x7f0000000480)="2957e1311f16f477671070") syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='subvolroosid=1,\x00']) 11:18:15 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) write(r0, &(0x7f00000000c0)="a2f3ddb725f1af7b509e7345688d3bcf3099a8f0ec45264448c6cbd8601f21036e746b767ffe6ea2906529025de70997b40e3a594ce29378763dd3f14aaa962d12edee837e37f6e07cf73698ae7102125558f03b53180c3ea690da0bffbfd06835623abee2f685d8a1ab93b8046405041ca6f3b5ae8476a6c48a26e71bd307610466bf6b9414ab05f9270491f5ca71d66da207f5a1ad1481", 0x98) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x986, 0xff0d) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) 11:18:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) pwrite64(r0, &(0x7f0000000040)="2eb2e2fa63075e1591c65eacf2870f6555cab492e2bb14d0ab140a3fe412cc2fc3f41eb99d25e02d32f9f74a243efb9d08cda25cc8285b1bf21d874013851b3bc6623542859b63f7f880b07f9f77263beeebcc71a0a67699f316b7986eaeecc7b8fc05e33c8eeb686e9c143ab0b37f1a98b24377", 0x74, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000000100)=0x6, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000440)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x13}, 0x2a, r2}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x121403, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000280)) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000002841010000000000000000000100007dbaeb482341cef700"], 0x1c}, 0x1}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000002c0)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) sendto$inet(r4, &(0x7f0000000480)="bb46b0415aa7270c76bfdc252479e49da9adbdb240495c7c8b835e11c6fc9ff973340af2494e2c99e4e9d4a6348496038a7fe683f09d90f64a1f9cc8f05a154aab6773dad5756d82da5060b197e1d25230d755d75a301c43e73904ddd339a309f81cb01f8ccce173fd7a0e23242ba8613c0de851a12c58da1fbc103e975a8b34be1435e6caf802453702cc209b0fde620452aa81c3a0a043425c1ccbb5790b3882da2f05a7fed876ab2a07d87e2c1fcf026410752efa8a309cc5733ddbf3b7f868912b4fdae7bd0e09e7f7", 0xcb, 0x20000000, &(0x7f00000001c0)={0x2, 0x4e24, @multicast2=0xe0000002}, 0x10) 11:18:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x2) 11:18:15 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), 0x4) socketpair$inet(0x2, 0xa, 0x9, &(0x7f0000000240)={0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000280)=""/218) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syzkaller1\x00', r3}) 11:18:15 executing program 7: unshare(0x8000000) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000004c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/94, 0xfffffffffffffeed}], 0x1) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) connect$bt_sco(r2, &(0x7f0000000100)={0x1f, {0x7, 0xa789, 0x1e, 0xfe4, 0x3d, 0x8001}}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x4) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0x100000000) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x4, 0x0, 0x1, r3}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000280)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 11:18:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045004, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @broadcast}, &(0x7f0000000080)=0xc) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140)=0x100000000, &(0x7f0000000180)=0x4) 11:18:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200), &(0x7f0000000240)=0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000), &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f00000011c0)=@nl=@kern={0x10}, 0x80, &(0x7f0000001240)=[{&(0x7f0000004ac0)='8', 0x1}], 0x1, &(0x7f0000001280)}}], 0x1, 0x40001) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) r3 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x100010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={0x0}) r5 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x20010, 0xffffffffffffff9c, 0x0) syncfs(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x3c, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305, 0x3}, @increfs_done={0x40106308, r3, 0x4}, @acquire_done={0x40106309, r4, 0x2}, @free_buffer={0x40086303, r5}], 0x27, 0x0, &(0x7f0000000100)="e7fa18bd1f44b2f9dd286d517ea4b01f6f5fc40c10ea851820d32b876779a1ccf2a307f521edc0"}) 11:18:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x1c, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="0141"]}]}, 0x1c}, 0x1}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000100)) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000180)=r2) 11:18:15 executing program 2: getpid() ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_pts(0xffffffffffffff9c, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f0000000000)={0x19980330, r1}, &(0x7f0000804000)={0x200000000, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x8000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000000c0)="c86f81937e76aad5ed8972870d79ff9076c2411f10a147f503f616af62d7403d1e9c07511aedab4c6eb8d72ea0a9702eb73b66c78fb6a92d9e91eee5bd16e6dca54d6ae099e03ed6bb040a62097c9a21126c3bd2b150341b2d9ed99f3c7b5896580b2ec6fff227c704b24ea6bc93b3cb57dab85f7a3bc7d2e9a297f723dd0325fb7f1ba797c1f4cff0cd3a2805d986de32f4835f72f8f124f6ed4a6e1015f5dc5168f207adff98cb5be2f8da4d69144119598d65b35c7bdf7c1356e1ba0c080b15d918841eb6d3078aa22f3bbf0fd0e83f2b787a7bbfa8c7d2bb7fa034b61ad084527599726d4a4230d2fc9c42c4681a05d123fbad", 0xf5, 0xfffffffffffffff8) keyctl$invalidate(0x15, r2) 11:18:15 executing program 7: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0xee90a6ead5c87110) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000140)=0x4) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='BcSf0\x00\x00\x00\x00\x00\x00\tD\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)="76657468311f464a1b65b36a95676500") signalfd(r1, &(0x7f0000000180)={0x8001}, 0x8) 11:18:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x7fb1aa1c7000, 0x0, 0x10, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x54000) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100e9ff030200000000000000fbff00"]) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000080)) 11:18:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000001240)=[{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000ac0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c65300aada5b76cae3e1949810895af51009bd2f120d219b4c8b554d128225db7723de32d7246176fef07e34b287a7cfe7fe018c7c465c9e9adbca6a60ca447ef4055bb56ec76d4822fff922683c9679f562170237bf1"], 0x50) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/81, 0xfffffffffffffdee}], 0x0, 0x0, 0x0, 0x1}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='projid_map\x00') ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000300)=""/231) 11:18:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x9, &(0x7f0000000700)=[{&(0x7f0000000200)="aed055cc64f29da9f76ffa95bf9811a608e7660bafc482bb4c47483a8ac2e2f84fcb170ff265b7ac77143ec96dd03985ade6508b44e37a643fc8bfa9c5cc4970dc8c8ceda0ceee4bf28068058b9ac29e1ae55ed4ccc04565767a80675048a5fde42b45ecc46a3df82b2e4c500e04175a1508c9df376d33", 0x77, 0x6}, {&(0x7f0000000c00)="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", 0x1000, 0x1}, {&(0x7f0000000280)="f2979e8dcbc723719ad5657fe7c457a3b34a34fd069b3c8a23a949c7f927bfc1257c88997e6f940dee03904eb47a2e937bb410c6ef88a4b4a4b4958f5f8e440702cb700835c7be52a0d5f0ea7f74f9d2bd9cfb92dbfdc8258404875ae8aa9e7e1a155cf39829d076d3968260808c34c71c4db9ba3711c4ff5bde16dc08d4721980d3cf1c50abffcaa68b04d3cd8e66e0a50afe0b93726e43b8a7fdc8fb028d31162a3f56ccd56be082a4aad2f84897b027cad46b8abdcbd0f10ac4ee1a1b1f65bd8664d4e68eaa", 0xc7}, {&(0x7f0000000380)="b2d22f5292f26dfb7f61a77b65d4ed40f3219bf0978f960edad6912cc4d5c12bfb5c7d408d947499ded8a279c6b1f0ba8316704bc45b648a9ceaf6580e77aef199c6b8a3c7927c4c7a62cf153bcfe54a022459cf829d0365fc20ece2faaff45119d092e324104429644d593bfa70b6b5107982c452d0c50ba269bf7bcfc6d6e716a5823758dd5706cbde181585bbc09d5ea7d4a2c7e316c3e933a8062a3ccb6be3d549db204f13d86f0a4b2139e6172453c991fe0832bab1fd4ebb745f41068a11dd5364db", 0xc5, 0xfffffffffffffff7}, {&(0x7f0000000480)="61f72e76bdf13e4f475b45fc65d5cb4b39dc79534b28efb61c5d8908ed8bcd6bf25d7e24d2889aa977a7354f200a229f716094f1", 0x34, 0x7f}, {&(0x7f00000004c0)="cbd2956395499bb88e17e5b45a0c3616988a2fe48ecbf8537a71e5a3412063bb74e2b87878116073556524728d24ab98df2834e9abbd815ea025fa23ba04eb340d95d5d25650d2728f2bcba54209d528a5d4a08e5b0cd67e767f4dcdb50c18c8", 0x60, 0x1}, {&(0x7f0000000540)="dda290f8a4e9ed65fda81902dcb377466496a5f0ef39db89315461b8977ba57c3b5350dd981ad6e5a91f293d79ed7a04a384f4025a1fd6c5e9b20074565250f135f22ba5fbc664bacd826d7df94fb2889a9253e645460ecf224255b1f2700aefa194ce19e01fd5e41120276f6d4b244c76a27090aeda4bd93643c58a5acfd393c423f2c94305120ff5b2d9635e63ee53de0a5899a4e76331de4713206500b64d68686469615ac293373d5f9579216868162a1f6ebdf0b3669fa984dc43d6e257c6fae1ab870fe297ed382755645c224a09a80b068dee46f8ae6964b01a3eae9ad79d7d05e280878fea7adf606856", 0xee, 0x6d}, {&(0x7f0000000640)="98af0455894c4f0663494cc9a01170e55d4b1af29ef93b51747219d9fe0d39317d62fedb80bc7ca2646701e7ac153bb4944014cd3e5711a5f3536dd419088060ac52312481f853b5bd5f4ea6a94ed2ddbcda2be6d3ed56510245434ec3bd", 0x5e, 0x3}, {&(0x7f00000006c0)="d0c6b9f3bf683eab0bd5aa9816d3dbc5ab142dc236e1d7b83a515038fd2ceaddfe4085f206e4e9d54a453276be629d1f76", 0x31, 0x401}], 0x1, &(0x7f0000000800)={[{@skip_balance='skip_balance', 0x2c}, {@usebackuproot='usebackuproot', 0x2c}, {@datasum='datasum', 0x2c}, {@compress_force='compress-force', 0x2c}, {@discard='discard', 0x2c}, {@metadata_ratio={'metadata_ratio', 0x3d, [0x30, 0x31, 0x37]}, 0x2c}, {@noautodefrag='noautodefrag', 0x2c}, {@inode_cache='inode_cache', 0x2c}]}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x0, 0x1fffff]}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 11:18:15 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfa) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5000000000000000, 0x10000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x4b}) mmap(&(0x7f00006fe000/0x2000)=nil, 0x2000, 0x0, 0x81f, r0, 0x0) [ 147.606406] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 11:18:15 executing program 6: r0 = semget(0x3, 0x7, 0x10) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f0000000100)=""/170) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="2000756994094bd7f1586f") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) fallocate(r1, 0x2, 0xfffffffffffff9d2, 0x0) 11:18:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0xfffffffffffffffe, &(0x7f00000000c0)=ANY=[]) 11:18:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x80000000000009, 0x1, 0x2}, 0x2c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000001c0)=""/200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind(r1, &(0x7f0000000140)=@xdp={0x2c, 0x4, r3, 0x1b}, 0xffffffffffffff24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000340)="2532101e3e481d27000002170000"}, 0x220) 11:18:15 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x0, 0x100000001, 0x5}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000080)=""/99) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl(r0, 0x40044103, &(0x7f0000001f64)) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x400) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) setfsgid(r3) 11:18:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x80000001}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x43d60dde, 0x1, 0x8000, 0xff, 0x7, 0xffffffffffffffc0, 0x7, 0x4a, r1}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r2, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000007e89f178e5c57e5b7f60e09a614b4fe20007000000000000007f02000000000000aba97ad8d98d141e9159300644a114fb884f918de390550b82474d8c2b9944a7c1c91fdfd164a8230be5466f31eaa5c72171797de2ea186c4b368112e250ae12329b6bb5f2d4c4f6a29154e4dfd9080380fa853d0c3f073ef98c198a2e2b2975f3000c96573affd21ef1c9920399028ffeec111ef53916c64a82e8eea7556667bf3585955e47643c4e858facb7e84d706f45a5ffcd0ec44ec60e8dd9ecd290c965732466ee098272929417bbaaf5"]) 11:18:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@getlink={0x38, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, [@IFLA_INFO_KIND={0xc, 0x1, 'user{\x00'}]}, @IFLA_MASTER={0x8, 0xa}]}, 0x38}, 0x1}, 0x20008000) 11:18:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x7, 0x2}, 0xe) 11:18:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 11:18:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0x6, 0x20d) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) bind$inet6(r2, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x47) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f00000000c0)={0x1ff, 0x152, 0x7, @random="6f65ad685071", 'bond_slave_1\x00'}) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) listen(r2, 0x3fffffffffff) 11:18:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x3}}) 11:18:15 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000140)="66b8b4008ec066b8d0000f00d0c4c1edefc199440f20c0350e000000440f22c0f22e0f05b8000000000f23c80f21f835000000000f23f8d9cc64f3ab0f20d835200000000f22d8", 0x47}], 0xbc5, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x165eebc2c1a1240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:15 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)) r0 = syz_fuse_mount(&(0x7f00000000c0)="2e2f66696c65302f66696c65301000", 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000140)=0x68) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00') 11:18:15 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) accept$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) recvfrom$inet6(r0, &(0x7f0000000100)=""/185, 0x72f393b83c42f278, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) r2 = dup3(r1, r0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000000)={&(0x7f00005dafe4)=@in={0x2, 0x4e23}, 0x10, &(0x7f0000002500)=[{&(0x7f0000002440)="5d78bca3197b7618b39ec0c5e5000ea219904da05628d42b25a59daa74dc757443d72d2155eebce56a34efcb086ae25ebbdc8af6dbb94dbe7d2f829ee115ad11be4a2b", 0x43}], 0x1}, 0x10008000) sendto$inet6(r1, &(0x7f00000003c0)="b79b", 0x2, 0x0, 0x0, 0x0) [ 147.956184] QAT: Invalid ioctl 11:18:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000300)={0x3, 0x4}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af04, &(0x7f0000000140)) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)) [ 148.011513] QAT: Invalid ioctl [ 148.051863] FAT-fs (loop2): Directory bread(block 2563) failed [ 148.121260] FAT-fs (loop2): Directory bread(block 2564) failed [ 148.141967] FAT-fs (loop2): Directory bread(block 2565) failed [ 148.148347] FAT-fs (loop2): Directory bread(block 2566) failed [ 148.155242] FAT-fs (loop2): Directory bread(block 2567) failed [ 148.167405] FAT-fs (loop2): Directory bread(block 2568) failed [ 148.175106] FAT-fs (loop2): Directory bread(block 2569) failed [ 148.188123] FAT-fs (loop2): Directory bread(block 2570) failed [ 148.197889] FAT-fs (loop2): Directory bread(block 2571) failed [ 148.204103] FAT-fs (loop2): Directory bread(block 2572) failed 11:18:16 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000280)=0xe98f) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{r0}, {r0, 0x40c5}], 0x2, &(0x7f00000003c0), &(0x7f0000000400)={0x3}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e21, 0x5, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x8001}, {0xa, 0x4e24, 0x6, @loopback={0x0, 0x1}, 0x8000}, 0xffffffff, [0xe10, 0x8, 0x20, 0x6, 0x396, 0xfffffffffffffc01, 0xfffffffffffffffb, 0x800]}, 0x5c) sendmsg$nl_route(r1, &(0x7f0000002fc0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000000200261adbc16c592e391660333ae5000052d05d97eaccbc4d97cf7e205d2332c9860ef49138b3f6e93b16118b4abb150baeea9660d982247b616a611a6dd44cc6936999e7215a3040512949b4f551f380dac90d89ed1cc64eb1fa1666039c6396295db7ce271e005ae02cb81cf1e6d64510e651f2fb4679db8479aed8498a3e3b89ccdd67836d04aa3e9db34295f28c14184826d9321a7ed5dc91ee", @ANYRES32=r2, @ANYBLOB="00000000000000001800160014000100100002009efbbc054ee6efd391000000"], 0x38}, 0x1}, 0x0) 11:18:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x14000) socket$inet6(0xa, 0x80005, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e22, 0x57, 0x4e21, 0x800, 0x2, 0xa0, 0xa0, 0xff, 0x0, r2}, {0xcf50, 0xd8d, 0x5, 0x2, 0x9, 0x34e, 0x1000, 0x10000}, {0xf0b2, 0x8c, 0x2, 0x8001}, 0x0, 0x0, 0x1, 0x1, 0x2, 0x3}, {{@in=@multicast2=0xe0000002, 0x4d6, 0xff}, 0x2, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x34ff, 0x5, 0x3, 0x5a, 0x7a8, 0x0, 0x7}}, 0xe8) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000087d000)=0xffffffefffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)}}], 0x2, 0x0) 11:18:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x9, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f00001a7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="66ba430066b8f58f66ef36670f01cf66bad004ecb943030000b8c39bb8b5bac7d975080f300f01df2667660f38819405000f01c90fc79a00500000c4c17917995e0b7c6c0f017ce292", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x80, 0x0) 11:18:16 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2}}}, 0x98) 11:18:16 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x6000, 0x7ff, 0x7, 0x1}) 11:18:16 executing program 5: getgroups(0x5, &(0x7f0000000040)=[0xffffffffffffffff, 0xee00, 0xee00, 0x0, 0xee01]) stat(&(0x7f0000000200)='./file0/file.\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000280)='./file0/file.\x00', 0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000ac0)=ANY=[]) 11:18:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'security\x00', 0x2, [{}, {}]}, 0x48) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, [0x0]}, 0x2c}]}) eventfd2(0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x3ff, @ipv4={[], [0xff, 0xff]}, 0x10001}, @in={0x2, 0x4e23, @multicast2=0xe0000002}, @in={0x2, 0x4e20, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x3}, @in={0x2, 0x4e20, @multicast2=0xe0000002}], 0x68) 11:18:16 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 148.747213] ntfs: (device loop2): parse_options(): The gid option requires an argument. [ 148.782487] FAT-fs (loop5): bogus number of reserved sectors [ 148.788507] FAT-fs (loop5): Can't find a valid FAT filesystem 11:18:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) openat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000100)=0x8001, 0x8) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$cgroup(r4, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x80000000, @loopback={0x0, 0x1}, 0x8}, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x12}, 0x2}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x48) ioctl$EVIOCGABS2F(r3, 0x40044581, &(0x7f0000000300)=""/124) 11:18:16 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000005700)=ANY=[@ANYBLOB="3400000013001f03000000000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001406004afcb300a1000000000000000000000000"], 0x34}, 0x1}, 0x0) [ 148.815607] ntfs: (device loop2): parse_options(): The gid option requires an argument. [ 148.874191] FAT-fs (loop5): bogus number of reserved sectors [ 148.880088] FAT-fs (loop5): Can't find a valid FAT filesystem [ 148.893006] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 11:18:16 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="de0000006b4de9d06aec71a12385266773e4e35498c155a5bba6190fa436616a178296d954d932c6e39646f641050772e4673a82a2f4cd63e3856902e34d64b38ee4786b8bddce28713a7481114beb418f0d1dc6e0d19938dc2223bd7926a44de3074aa2f28551dd434ae1ffffffffffffff23c4d2d7ccf6c3c1a27710396a047d81f4e9837a66e1d9194c502a0fb3adcc2d7bb1e31dad554d73c1ee06798887bbdca442c5d9ac7fa0ffc6117add31ae9e3c27252642fc7494fc66b7f920a171ecd725cb78d2c7bd00dc150420ee52be0da815dbfa42ef34560000000000001a0000"], &(0x7f00000002c0)=0xe6) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x2e, 0xf, 0x8, 0x2, r1}, 0xfffffffffffffe0f) r2 = shmget(0x1, 0x3000, 0x420, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000600)=""/203) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x4, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x9}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000440)={r3, @in={{0x2, 0x4e20}}}, 0x84) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000340)=""/87) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000500)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x10000, 0x4}, &(0x7f00000005c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r3, 0x8}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0x1}}, 0x9, 0x1f}, 0x90) 11:18:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x400000000) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x11, 0x80002, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x42340) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r3, 0x4}}, 0x10) 11:18:16 executing program 1: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x4, &(0x7f00000014c0)=[{&(0x7f00000002c0)="5da73aa3942661284950168f82285c357b0c4426b01e505f3f0c42e978386ba8a7f670aca1ce0d36b718f2a32d76076564e6e79fdee3ee27a7aa5a7be582476d54aa9f0ef509cdc300000000000000000000000000", 0x55, 0x6c3c8d91}, {&(0x7f0000000340)="75e0d01f8402cac47b8204e1c946ce091ffb1de240159c6ab323e2b72bb11c29908bf0b0490142e33e17de9c2af749d5a6469e35ec037f210777638d4869e4afc707441a00fb69c5c1c005837a6ff5295767c60db9bfab5f199d2c8862617bbffc1e", 0x62, 0x1}, {&(0x7f0000001480)="bb07d85c6d8469324bf234c8d2d26e618342902067ce00aeb6e69f28d5dcd276cbc8fc4ecd3a5bb7d61afe5a7ba8", 0x2e, 0x7}, {&(0x7f0000000400)="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", 0x1000, 0x2}], 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, [0x34]}, 0x2c}]}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x0, &(0x7f00000001c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x416, 0x0) renameat(r0, &(0x7f0000000200)='./file0/file0\x00', r1, &(0x7f0000000280)='./file0\x00') uselib(&(0x7f0000000080)='./file0/file0\x00') 11:18:16 executing program 7: sched_yield() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, r1}) 11:18:17 executing program 4: setrlimit(0x7, &(0x7f0000000000)={0xfffffffffffffffd}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x20040, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000440)=""/42) r1 = semget(0x2, 0x0, 0x15e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) r4 = getuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000002c0)={{0x3ff, r2, r3, r4, r5, 0x106, 0x7ff}, 0xcd, 0x7, 0x40}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r6 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$SG_SET_KEEP_ORPHAN(r6, 0x2287, &(0x7f0000000380)=0xc7a4) [ 148.996755] FAT-fs (loop5): bogus number of reserved sectors [ 149.002673] FAT-fs (loop5): Can't find a valid FAT filesystem 11:18:17 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000140)=""/97) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000001c0)=""/87) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x10001}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r1, 0x4) pipe2(&(0x7f00000002c0), 0x84000) syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaa2aaaaffffffffffff08045e0000700000000000019078ac1414bbac1414110304907800000000450080000000000000110000ac1414aaacb10c0044400000000000000000004753f33ab51a757f77b900e000000200000000e00000010000000000000000000000ffffff00000000e0ef4562389300"], &(0x7f0000000000)) 11:18:17 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x404902, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000200)="eb754bf54db6e3422ccff98a35a77cbcd6e75571e69cbe41090defa56f30257833540ccb0c993850acf6b1") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(r3) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000100)={@rand_addr, @multicast2}, &(0x7f0000000140)=0xc) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x80803) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000040)=0x4, 0x4) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000080)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:18:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4080008912, &(0x7f0000000000)="00000000676d49f61daf7ca81c08e56a0000") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(khazad)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10) 11:18:17 executing program 0: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000001400), 0x0) 11:18:17 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) r2 = fcntl$getown(r1, 0x9) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x7, 0x4) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/protocols\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000000c0)={0x6, 0x9, 0x5, 0x0, 0x6}) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000080)={0x4, 0x7}) [ 149.142791] ISOFS: Unable to identify CD-ROM format. 11:18:17 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x5, 0x8, 0x200, 0x6fa, r1}, &(0x7f0000000280)=0x10) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000140)="bba6902b45856474cbfc025c03895146192c2a6c3e1433133f067ba163680bd7e01decc0dc85741d192c1d2a4202f1b743815d17d82c90ac5d9af2", 0x3b) ioctl(r3, 0x4000008912, &(0x7f0000000740)="295ee1311f16f477671070") getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xff4c) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x80000000) 11:18:17 executing program 4: socket$inet6(0xa, 0x800, 0x48001) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)=@allocsize={'allocsize', 0x3d, [0x37, 0x67, 0x0]}) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x5, &(0x7f0000000540)=[{&(0x7f0000000180)="7a3276d533951d92c7613e462c8d214f21ec4624f981d6e625849e6b41735091e2be0aea6c32c14d7d2ef13a34831ddbd1d788e4988a52f68c7da210dfa375a8b8978fe3d0583a50c63d305916dc873aaf189ee6b192d8c62ad7f7f3b60176403ec851f49cf8b11d93fad97bdcef2735c24e28aa620401d4163618198d062ba21df8131f77bc30211ae938ba32e3f8d58490199d22de02f1f29b843407f3f8c77fd21e52084d38d0aab53c", 0xab, 0x5}, {&(0x7f0000000240)="1cd39e20b6fa961b206224138830c715e7474e485d30398905b2b9a1bdf74ca1a005251b93455270402f76efe11e98a6dd80380ae02af2f125e888b98659a4ad2637523979b6a627840ba518e87d3267fed0de4ae52fc00c4b94ce935d87cacb4edbea600c84a8ca222207397d289950e0a2b87a98d8d849b337be8dae499de7e77ed6c425cb4295124a094132a44bef9c227805fb578616a9d704841e6ccb6e94924dd474655b556e11a26c24d3cc91f2a6d285e811c2dd67fd0fa982f69a32ec847159b48fb8", 0xc7, 0x800000000}, {&(0x7f0000000340)="7faefbb0931f1e45d59064fee04db982d378ae63bd9aba03f3f53124ed52db5f5a54515522c8078af1555a9f46be303f5fa524f995facb22de4fdef463703a56982da66f5070ced660f9b449f96b59604d98602bdb873213edd28642d53a1fac127e7e0c60be0f4c8a8881a6c09cd603a836fe9da8b3bb6d4142c425692a4ed0645760a0d837b12a28705aed826795c37be11ae6400a28a5e8f0a2f28ea394c749a0519e460c756629ef3fec03786b0e9ac1a3481f86", 0xb6, 0x2}, {&(0x7f0000000400)="7e9314021b2de0088e4f24976375a7ae55f4f54d02a99d55e9bfc0b91704d850c9e7fde56ac6e2f2072cbd94b43e2f8e73f4b9d7169f535bcf37477cd23e82fa13d8593cd6f1a41a010de639a032a4f04e810bce9a18384ea61f9dc156b533daa698e54966a4d0e9b383d8eb5c09d1b95e9c6b79450be62a1c4ca0fe7da757d1df85868134fc9dd51629f4a49ebb3e062a25be6301fb32a84366a7e6efeeffe0ec16646d7fc555904df5706bcd20b67e1759cb394a", 0xb5, 0x3f}, {&(0x7f00000004c0)="927c7a6e406ff456b083376d5368f82f750af0983047216f850e5a36f457134f3bf88bb5974edc11c43f4a1fca10db5e8aad993f30449aec653497f1b64ca4dd19d15d84a956ec47a5a2ce3a10ab4dd1a7c5435a2bb94c5455a697aeb5d4303c7b5d24e1bdf2c62b4d8ecd15f60a5588aa61601b9436d8d0cad3669ad14fdf9c", 0x80, 0x7b}], 0x800008, &(0x7f00000000c0)={[{@time_offset={'time_offset', 0x3d, [0x0, 0x37, 0x35]}, 0x2c}, {@codepage={'codepage', 0x3d, '737'}, 0x2c}, {@nocase='nocase', 0x2c}]}) 11:18:17 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000003d80)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8000) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000003dc0)={@multicast2, @local}, &(0x7f0000003e00)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x2e, @loopback=0x7f000001, 0x0, 0x0, 'sh\x00', 0x0, 0x7ff}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000000)=""/46, &(0x7f0000000040)=0x2e) [ 149.340623] ISOFS: Unable to identify CD-ROM format. 11:18:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="e2"], 0x1) 11:18:17 executing program 7: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4(r0, &(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x80, 0x80000) 11:18:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x30) futex(&(0x7f0000000040)=0x2, 0x3, 0x2, &(0x7f0000000080), &(0x7f0000000140)=0x2, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x20000, 0x58) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000240)) 11:18:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x2) accept4$llc(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x80800) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="514e102665588f8ddb62a726895604d61859ef9fc7b9eff1ce0f26ef728249d9e75fc1fdcc7a162b53197a05be30ff34a65015483ac735c2e78397da46b8cb860f", 0x41) [ 149.442723] IPVS: set_ctl: invalid protocol: 46 127.0.0.1:0 11:18:17 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)={0xffffffffffffffff}) syncfs(r0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="168a8fb0d539a49b4fea152988a6c966dd0303b219a3224936039e2ee89c6042232267b01dd36395ae6a8321dd6489b474ce8cff27672b7b1268c5580f1dc7ba0f742d4bdea2eaa3298d23ce59f44244f5566d6c6a6b088b1df003ed8ae21336868f369094c81a48d3385b7c08d6edfe80231a586b0022ba9dd03ad3461281dab8b8aa0e7db7bae4ada1ab94ea2f1d7e4638f0ce24d2e7d1e16cf752", 0x28, 0x7fff}, {&(0x7f0000000140)="38bbe48dfb0642627b6f2bb0b7dc2efae379776e4fe8adf0d5c1b3f3aee8", 0x1e, 0x7ef}], 0x20, &(0x7f0000000240)={[{@uid={'uid', 0x3d}, 0x2c}]}) 11:18:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb97) read(r0, &(0x7f00000001c0)=""/11, 0x2b9) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000000)=0x3) [ 149.500478] IPVS: set_ctl: invalid protocol: 46 127.0.0.1:0 [ 149.519685] XFS (loop4): Invalid superblock magic number 11:18:17 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x240000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r2, 0xeb, 'CFs', "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"}}, 0x110) r3 = dup(r1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) timer_create(0x7, &(0x7f0000000280)={0x0, 0x36, 0x6, @tid=r4}, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000001c0)={'veth0\x00', 0x2000}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000180)={@rand_addr=0x101, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) r5 = fcntl$getown(r1, 0x9) sched_getattr(r5, &(0x7f0000000200), 0x30, 0x0) [ 149.571413] FAT-fs (loop4): Unrecognized mount option "time_offset=" or missing value 11:18:17 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f00000001c0)='GPL\x00', 0x100000001, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) close(r3) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000200)={{0x3f, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x2, 'wrr\x00', 0x8, 0x5, 0x2f}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x4e22, 0x10000, 0xa3f8, 0x7f, 0x800}}, 0x44) close(r0) 11:18:17 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2}, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000380), 0x329, 0x0, &(0x7f0000002540)={0x0, 0x1c9c380}) unshare(0x28020400) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x1008, &(0x7f0000000100)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000480)={0x0, 0x19, 0x0, 0x0, "b306b8443b4c09005205fdabf311d9583ebcf8116736fa7bbc472132792395e4"}) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000880)=@get={0x1, &(0x7f0000000780)=""/212}) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/250, 0xfa}], 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001b80)={'vcan0\x00', 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001c80)={@xdp={0x2c, 0x4, r3, 0x38}, {&(0x7f0000001bc0)=""/78, 0x4e}, &(0x7f0000001c40), 0x1}, 0xa0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000400)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000940)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f00000009c0)=""/118, 0x76}, {&(0x7f0000000a40)=""/157, 0x9d}, {&(0x7f00000002c0)=""/56, 0x38}, {&(0x7f0000000b00)=""/95, 0x5f}], 0x4, &(0x7f0000000b80)=""/4096, 0x1000, 0x1}, 0x12000) lchown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) [ 149.633190] tmpfs: No value for mount option 'Š°Õ9¤›Oê)ˆ¦Éfݲ£"I6ž.èœ`B#"g°Óc•®jƒ!Ýd‰´tÎŒÿ'g+{hÅXǺt-KÞ¢ê£)#ÎYôBDõVmljk‹ðíŠâ6†6”ÈHÓ8[|Öíþ€#Xk' 11:18:17 executing program 7: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f00000000c0)=0x80) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000100)=""/242, 0xf2}, &(0x7f0000000200), 0x40}, 0x20) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_flags=0x801}) 11:18:17 executing program 4: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffff}, 0x2, 0xd}}, 0x20) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r4}}, 0x18) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 11:18:17 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = epoll_create(0x4) r1 = fanotify_init(0x40, 0x40000) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') syz_fuseblk_mount(&(0x7f0000000140)='./control\x00', &(0x7f0000000180)='./control/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) close(r2) 11:18:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) signalfd(r0, &(0x7f0000000080)={0x7b6cc852}, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r2, &(0x7f0000000000)='3', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) close(r2) close(r1) 11:18:17 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)=0x4) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 11:18:17 executing program 7: get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0xed, &(0x7f00004f1000/0x3000)=nil, 0x2000000001) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc0600, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x1, 0x8e87, 0x7, 0xcc, 0x7, 0x4}) [ 149.855673] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 149.894942] QAT: Invalid ioctl [ 149.912494] QAT: Invalid ioctl 11:18:17 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008001) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x8}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000200)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) close(r2) close(r1) 11:18:17 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x9, &(0x7f0000000000)="295ee17767107000000000") syz_emit_ethernet(0x32, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)={0x0, 0x8000, [0x0, 0xffffffffffffffff]}) 11:18:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x2, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000000340)=""/4096) 11:18:17 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001280)='vegas\x00', 0x6) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:18:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') lseek(r2, 0x4d, 0x1) 11:18:18 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000000a000)={0x6, 0x400000004, 0x1, 0x5}, 0x2c) r2 = perf_event_open(&(0x7f0000017000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000002000)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18}, [@map={0x18, 0x0, 0x1, 0x0, r1}], {0x95}}, &(0x7f0000005ff6)='syzkaller\x00', 0x1, 0xf4, &(0x7f000000c000)=""/244}, 0x48) fdatasync(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000001c000)={r3, 0x50, &(0x7f0000017000)}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x800, 0x100) 11:18:18 executing program 0: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0x385) 11:18:18 executing program 4: r0 = semget$private(0x0, 0x7, 0x2) semctl$GETALL(r0, 0x0, 0x14, &(0x7f0000001100)=""/4096) 11:18:18 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101000) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x14) connect(r0, &(0x7f0000000280)=@hci={0x1f, r1, 0x2}, 0x80) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080)=0x1f, 0x0) 11:18:18 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x21, 0x20, 0xffffffffffffffff, &(0x7f0000000100)='/\x00') r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r2, &(0x7f0000000000)={0x0, 0x0, @rand_addr}, &(0x7f0000000040)=0x10) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 11:18:18 executing program 6: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000140)=""/15, &(0x7f0000000180)=""/83, &(0x7f0000000240)=""/42, 0x101001}) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) r3 = geteuid() stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000500)={&(0x7f0000001480)={0x12b8, 0xb, 0xf, 0x100, 0x70bd2c, 0x25dfdbff, {0xf, 0x0, 0x7}, [@generic="6fde4e0a6636bc420bf08cd83c71aa760dfe700f7f50fb398cbea75e4c7a56db36968c99b3bfcf099e03846581c4b09656fc8d3b713dcebeed79fe09f2fe30f92897689d2efe0d2f2d7e24e3004fba3a1a6d19cab334ec8167b47b5fda21fa8413056a17dbbdf8c20a3cc4bf8d7324c1392fa9e25fcd9e17220dbfa7ebc4a566a86537035ddfc7b235c71539f5e33e5991a57c21d6006b4f9ce0613f53be4dbaf2c8af70c32634a22b4e41ffb6eb1d8fbbce5fd6a2416883dd84cbe9cb2818b40966c1b8a3f42e213d71236318ed715493", @nested={0x10c0, 0x4a, [@typed={0xc, 0x6, @u64=0x8001}, @typed={0x8, 0x7c, @u32=0x2}, @typed={0x8, 0x35, @uid=r2}, @typed={0x14, 0x22, @ipv6=@loopback={0x0, 0x1}}, @typed={0x14, 0x1f, @ipv6=@loopback={0x0, 0x1}}, @typed={0x8, 0x41, @uid=r3}, @typed={0x1004, 0x71, @binary="587e6ae0c25c1d81334bf512ff96df34a60cf25ddeb315b0ad4d17bb225b9a898503fdb3920f8b2fb6c12fbb702c3bb27511c3e2b4cb3335fad93d51628db5955a8d19d96a17a7c2e2be09e5b5f40ba568ec439d8a754d4c67e91f98f70439a6cb9366c373023703dbfc491fcc938eff08177cb48baf64671930ef339fd06bc7ffb52ab82e247ea0454521a7250663bcd51057352f9b0387dc3d0696cc588bc6fd823efb878d2ed9f1f5b514819d01ce54d5c11ba97c754cadf0d9e216930f75067c1e48ba1b4308d6fc7753935ad882666bcdbdb5ee6eaf2cd66dba47554fbe07707ef29b3c68702126415872214560c691a526f3ee3430e0f13709b97cda85c1fd36528583d4ba7443e5d378282a3b1927d714d4cdad1593ca2a3244d106be83b073281a21bf063d85898866996998f995834eaecc9b49d6140da9114c62d23e0ec482b1bd6a37b95f5b0202f9e3b12396ff57a8280521c0ecb10716af1da20d051b42aab9a2cc714ae96f53311ea6c095479baff46aec7e3ad66a1a50a7936920f33aad4eb9a02cd8be6358600a9a71e214f85645478b60ed30e64d8baec8f3d96d37fce2d0cb9c1533e9d425ea30421f593e66d6290f3a304974613c90ca7ec499e8504ca7c48dada6c5ffa54fded4dc1f60b03ef9c8d4c0c79f6b48643f441e0ec2ebd62be0d28fef5a2c9be8cd0650e154302a4e614e7ba525ac9fd6772a191108d6d9615a771dc6a3d55d2165e5edef72410ddd7b7896c7f25885643959458e809a1a0388c3bc159a7f1f6369b1e3c768c8da4b3bb2b1c74a8dc911668160720a2f5eafbff4f4440351f08b5942b19fbbb75f59efacbf96e0c13f8f3b308d76c2b3c6a9386cb6feb09ef6e4c3afff63f9f5bf6a501988060ccbedbba4aabe49daaa3a2421adadf5479656031ca42d02a706e183b47a6a2921f00df664288abc7f0ffe07294a69d3e6db583016b43677f8ad4a2f38b4bcae2aed0dccb5c4a9e2cc419dd9040c84501508f03c98e2fb792497b4b4c0f57de145966a6d4e93fe954d842fdf3e0df567eca5cf043a4f9c543e5def5d081ed926bbb3b762e54f454b68e25f033f57048f27c3ae6d2a4dec35bb844b250e4a51ffdd36e5d228e20435aa8e8516b377efe95b4d3108cba42602436f09ca2f5f30775cefcfdd6ada2fd562a4314a6d61f409396cd32ad7f7268666f8638f8fb12cfdfd7f2b764d567803243e8b19ce3291920f08ec7aa96308a14b9060db3c0297e94382a5b4677422287d1bb4c5a8d5a3106ca53486b4392d0cf7a64684fb35bb570793f828422b68afb46571183d14d56c2b1ad4bf19fb28e164a7141fc816fb71e995f8fa3e1ccf7921b15016a0839e2b015c0cb48d4b0c4592c1ac89583fe3ee6a66af83a6b9d53526735155e099b3e039a5a005de30a8f6ec92ccbb3f2b3edcb4785497f814bdd350202ebafa1e51c2fae19de8a405a884b23e0b6e3e70a079f1635379ecefe6d485072c0fb2bbf017ff8386c4a7050164e6e8874dea733f8f55a3b1704ceab3e8ee1a9bea9dbf4e8aa3f8d89ce4bbbb84068cf29298e80619b6d8424a55f1092f5c3f59bd06ad78cfd35ba0915b3a45eb45321b069164f984eb946d25d4eff1893c6593e99ef917326862e50f654a3b8af15867f0785a9cee9e35b69b0715ab383b56550679ef79bea8f81e526af4ca246613be60c4fcaab62e6baa10efa671eb952a504d8c7f14ac10df79bca93d80c96ee11ca0302889aaf7ef17b05f4b95e6efcde5cd3705352a84c06acb27d3bc7c3c07f705d04ac2d5d1479c052e69ed2706ea9af605a9ff24b80ca86b4b2f8bb5809a50666fb7cc7cb008ad53ac4ee875c55017107ac2c0b581e1a0ec5be7680b6c3abbec04309c36ad6af0d458a69a4fe916c8c65be0db2c3424a8ecc0e83ef246dd77a40876e50a3d5b5abeeb29072466669032e99d782ddc65466d974127c4b4a864680858ad5506b92dc9745f6ff079ca49cf7e804e55d21c9c38cafbf134f9462fc348cf707421383f50ea95209e2f22a2d4526d64d65b715f8e922e9b11319fe5e5b7a6ed773dd36e6ba9e3f7ef62f12c8d92558eb9bf1ae55473f848bc7bf6068c502368582eb693e031cc66fde423a7c575d439f54f2c75cce98d588c8c3652e003f25c3cbe7de9acf6908270e1ad203419a5b7eef0a506b500564b51cf1b0a630c011be8bab107e6881ba8ad67d0b1f0ea0de3ced8bdbc3a9fb9937a3772d96f4f5db02a1c306546a5301d8f7ebd8f9b86b810d6dc4d6fcf05009c86e1b5d108f299bd90a489bba1007ebc8f13749872c25a39e0ebdb43fec394adb96272d4cea2891669912fde335d7e16accce0b81724f970add88c7dd4ce75c456d800183343bd10a4f8848de9227ee3df4e9530cc82975a146cfad4230ca61a272b22b43bbd59861aaf9ebcb57f9c5df8508b5dec932f75c1d2de65c9a6eece3d227ef8bdf18cda7a4e2c40ba43648185220fdfa5866855d1ba14c5f92b6d5757564c14201f12c2d72b06c77ce195c593e3e23ccbd07db10535ddd053a0c1b5e983a00de430c35ce55a9bb6f65c7142e17c1f6997e221ad2cc7346db12408e4178e8471e11873b7dabdef6d1b85349f83481d401175848835eb86fb8d1a61ad599776c25fe6498ee21e78529e39f228a3717cacd6b2f1bd759d4cf507d08b333d2a63db07298fd7e9e8992eef4dab0a73097a824f91633f974b321c3a1ac58982e787cdbc47c12f1e17c861d57b69c5ad6ca1c673141ee944c8a1704dd161702abdc639394368a29770c6b8c04d14ca818dbb549ed83587637ff50b54f6a66011a0b5f4654541847c7a00a7d92915df47086b4e763e40e1ac96ea650ab535997acb52d22874f7dc7709fa65b08f4c0b8679f821668d83e91d498b945aaa7ca6f733c8c8f371bdf4eed8a349793798b117dbaf2da03abf7d1bff3fef29eea52ebdd782acb9ba4b79dce25b159f7e8a06c93a3649e7b55169070632bc57a8dec12cb99afe4303d2c147b3d433f21d9dd18f06b7aadb059d377e88252e53f48444f7bf7cdfb9d7cdd97826a4337d2278389b0edb53c5150c5dafa6a5d3cda9e02641e5e3ead1ad418d5cc8b079c16b3755083f7623537558980c6b879867d617f0a6633da9b80cd1ae8ece844270cb8ef0839e5538fb947c488e73b3c57b55face2cf36289f727ef9f18935e2868d20c532df158cc195eb5ee5c09f8d5764fed6cb748219e91344ee4da3023d388889815e70ffc1f55c0ce0b4871de1e7256aa7336a82e33debf149e98bc054013f60774f78390b45c22e77fc7cc3e6def6806d6d396d36d1f2d1439cb4840fa338e702a51cdb6273221101c34f0a855400cd5e25c164e5668f97829940dcdae9dec6e72a40ff566cec0b4d7f6248328d3b3d286542f149cdb9f6182911a3e1b8ac43665c0172813c1da85faa1ac94565785078fc71f7fbd6c38cde61a9f14c1590149636f5f26f55f56367779e2c43d93221891ec7e01d6099c043ab684be25d15affbb61230f145ba9ca464bdbc48c12fcffcb1ae77a5d628a6b653027a1a312275f6dd8a775b11a5a6787eb4baf98432e5b8e3ab4bf1514da8dd305256bce50df149ad8590f94b2af1e93ad7ca070a5e9f9c3d2ae493562bd62667b0e299e6b86202b00f2fdcc0c1446771d8ec85937ba571915ad77f5f99da763fac774179605474ede3ee44aac5f0fc0d0b6ae4aaf6827ebf6a39fdf9b29fd88262e5658e48c185c5b5437b5e3ece396721fa12759199366a56cd8e9d78cb5a3b09a6efc5f6b65ea61045db5d69b1c7d82d10a680a2ff3f43d42c4e1ce0d5461dcfdc133d4e28bd1cafd696673bda2d4ec4c5b6b6937c2761d0a5d69f832187d2a4d15b65b30f4a798a428dddba6d483c3dbb21219569ff77bde02c8ec2983436df00e41af8b359ad9f63a3f726ee81a0cd6fa6f4cf24ea153bc91475f5ce7c34f9bc470047b8463ceb1d8128b6c73993f8cbdd2a568d0bbfe1602c7a1845eac6232be113c33da7c6127e644c9de06f0d92fd3a5f366544d1e627bf4f4fcb45f0a7cb6312b430e840b6d799153af8b046df29deb668471ff9600dd767efb44eaf1f38936d3487d0ffaf2c3f59f6a3545f9044cc8ae8f004f058a881574f78a7b527860b51d608e8be93521340cbe0b7c70ee075d646641388135727ce2ead4e7c6c2cc3df77a5a45c2f36af603de29885285520240aac4e7e71954d260ece736e1bafbf858d8a9668513702b2aad090ea2ae75e96a2eb649d7ac40047c3d29669d02f73dd750bb5f0ea3f1c4a3712324ef014666c7b61bfdba59b3a7783f5502ba209754719556bd0079b1f09d95d460a614d957931c0c70e1cf87e2af8fa7291efeb18f2da42432de0d2a5e716ccaa98726bfd10e3bfff563dc8449cf344437187bd2e5cd53d42df49414964e5b839faab915fa5f87d24839ca838d6be1829129d9c1edcb7a1f4a58a69490259d8ff16692642f20cc0b4fbd442725b302d0b15423a2b84fcfba01410256952abb6ea8091ad29770747aa338612b1ad1b3220544e5069e63abb42077667f1edcf2aba59e740d7ba51e6551e862d3062000674fb7a8dd378f5806203c1ecf37be4382595683e15412ec3e4fd35dfc47b7df50baa910aad555cf19184e3562169f98bbac38a76a016dca45f8a2d285c0d1f7d30022b1351a485288e6fa23c027641a13414f158c018b340b73c75de3a923b612ffaebbca348788c4a4150aac628983126a05d110cbe5cc9b9f10e0d61788f4af389a96686e5c43d6d9eb9e1bf7b7b84f510d12eb1fd81bf427e985db73f3361ed33b6e291975e3eba0fa11dc0efade7bc11de7ab66569b361d605b6d3614844af12424a3a063fa486d77a489f104b9f3aae028c9951ea31cd963bdf64a91de1a7924c04bfedb7ef98511b2f27fc95db790f8e1d06c22d5aa4b2054dcfe1921dc9c9828aae0c3232e6043ac5772705546615404708cc68fa80baac534432f49bed5d1b638ffb5a1782885f4920806c35cc1a9b06e0f3b97089a4ec0b245017480816e04e5617cc70f07ec0cc9889ffb80258674b476c40c3a6fff4ef520134c50f5fc4a0ee5d9359b918638890d572cc4b5ad23a535623ed19c51550e29a0b2e9af6cfc0ee71ca02caa4202a47989ac199f3ae0fc2f25784090329f4593360cba0972a4675cb42fd8f5a19a767909c797c4e714c6bd358254cc7081f38b9da1089ac0cf76d90b7acd142b8bb9dfa2df2ed218e3f6b1dc62f0ac49fced582549f00b25b30d96e9f2d1106e785445a6157dc43239baab85adc7324f94405e604ceee169b9cf9be7421f03f1b5e5029ca813422efd57cbacce72eba46bd20a7540079a84f6bdbf5b8190e90e015a5eff9ef1c8f0a44ea8742f44b18ab00f63bc29c8a0a6af4ed2bbf0b77f01cdde8e37ad191ff67c7f8a80e218f86ac012e989064b38cd64ac43cfcb2d778dcf86b46495a5a778de9f21d218856eef837f41eda8e76ec658f8fa057b571fd1b36caec25b5e2257d7fe7bb26299ce7dc7c276715cac3c5070fa4582ad5e3bb3f2c7aaad4a4e091ffea5f390c0a2a0538444992f1cc74580b2484d45fa266ad71de47c0faf0c0d6bd09a5ba5a719ddf501a241d45217c868805253f5b23bdc4b64f3a510759afd1e10d2e6b2dd1aba9649ec477bc4e8b8335c532f8f704ec1432ca23a3ddc0e0bc9152025361d5f7f5e5fecfa86e69a3767d29dbac6f53cea902d5cd7c368ebe7c24e8cdb63785af4a7054cec3d191716883ba229276d"}, @generic="7c2fd9c073b9c082761c70a7653bd8d4ddccf8af1349b247a15c43adae425ca5c132833fcf679f3d3ef073d377d7d73cc212b6fd226b775eb0de54c24a410a63818b86044969901e356834910d16a5e083f96d2242ddcd263c397a43c26a86db465061", @typed={0x8, 0x95, @uid=r4}]}, @generic="2de47f282b5129d8dc929bc6f4d1756925e7ab8c179778bfe646842ff95f79097ab8b7fcd1525bdf997b2bedeef152a865af77cb35426e7b90f82ab2cb7e0ca2856d86158ad3bc540cc3f50f1289d0cdf91989b1", @generic="4237b740dc4577ceda3fee2b9f03328a0a173e8fd9b4b8b21b5d847a1db6a185e67e868220b474109ad0e575ce3489c86dfb4af201bbde4a5042e727d7ee9f04eba4db9025af55237a511203b2c6682d8eb9e068a1c25678af9e6c0812209ae7c777cba8c3466aec96fafe4cf46461e5d896201154eeea5b1bac59528307fccbba72e548b0ccea0f406c072324498c1773be12301a3c61d349a6c7b95c5cbad446ee30d967bc2b4f975d48b58a7f34aa2d105d77709ca5b829f34fb698ad9a"]}, 0x12b8}, 0x1, 0x0, 0x0, 0x4}, 0x40040) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001400)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001440)={@mcast1={0xff, 0x1, [], 0x1}, r5}, 0x14) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) finit_module(r6, &(0x7f0000000040)='}eth1eth0&^eth0self-\\\x00', 0x1) r7 = getpid() ptrace$setsig(0x4203, r7, 0x9, &(0x7f0000000080)={0x20, 0x536, 0x5, 0x7}) dup2(r6, r0) 11:18:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)="6367726f75702e6d61782e64657074680048c1bfe2aea13dd481295390a8011170cf09f777131df189c94944fb4e637809099b2f02044e491250", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x0) 11:18:18 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008001) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x8}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000200)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) close(r2) close(r1) 11:18:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) socket$rds(0x15, 0x5, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000004640)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x190, 0x0, 0x0, 0x0, 0x0, {0x3}, [{{0x8, 0x1}, {0x174, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}, {0x8, 0x6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{}, {}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6}}}]}}]}, 0x190}, 0x1}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0xfffffee1, 0x0, 0x0, 0x0, 0x800, {0x3}}, 0x14}, 0x1}, 0x20044000) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0\x00') sendmmsg(r3, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@nl=@kern={0x10}, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) 11:18:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000480)="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", 0x102, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='f']) msgget$private(0x0, 0x100) 11:18:18 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7005, &(0x7f0000000000)) 11:18:18 executing program 2: r0 = socket$inet(0x2, 0x6, 0x6) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000480), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r1}) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) [ 150.982830] EXT4-fs (loop3): Unrecognized mount option "f" or missing value 11:18:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xa2, 0x305000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xd2, "7058bd4ffabf972e547c8a4fa253814700164a458a886cde30826760ab342faa216e7b632deeafaa71ab4af300a6d959f4e2b8839ba390def09a4664c1b6a405faf609dae34ee2181cc6fda71d19457226b0877ebebe6825c60c95453baf34cfbe31a0db24d90dde65e39c5da3d9351c8c6e68152f0c7d38a3b9bdb32cabb79146d4c10cfa504a0ebb858eaf15eeef7be3059afe7c4ff8692331e53bde984d5c5310229ebbb3c7ef338d136ad6941ab134f718f5a86e2a06ce013a4a86c90f7dbc37069311efe976dd15e7151f0484dbae6f"}, &(0x7f0000000140)=0xda) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x9, @loopback={0x0, 0x1}, 0x51}}}, &(0x7f0000000240)=0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) close(r0) 11:18:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x7f, @empty, 0x1}}, 0x5, 0x7fffffff, 0x2, 0x401, 0x8001}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000600)={r2, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}}, 0x84) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000100)=""/75, &(0x7f0000000080)=0x4b) 11:18:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x62) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='bpq0\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x7f, 0x5}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x7}, 0x8) [ 151.053083] EXT4-fs (loop3): Unrecognized mount option "f" or missing value 11:18:19 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000040)='\x00', 0x20) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="ec69823037804e42e592e21b4eb5d4ff8fcb09dcd83988cf4d3c7de143fafaad81a44d84f8e292ecc4aa4f4098360f6336e2", 0x32, 0x2}, {&(0x7f00000001c0)="632bab668154e4150fe3f7005bd8733d4ea32ce5cb2854b1832214abca9ebd880847a0dc31ec08207241c0532fd5eb59348713142ffb6f32a7c39b848eaa8250ca8c947ea5cf0b29c5eca8300f5a9ee08269967a982d3ef94653b3b1879d6cd2a571b9baa13ba829057a1553c4f33e2ce99a6992776bb3645b0a31e72dc1e8dfe02b8360ea250aba6158f28daafd98618c2931ac5188dd20cae4276ec7020889570db837d5f5d76eb6d43df3f978ba190ac5944f96de39e72b16bfc8b6f6a68a65e2989a25af581faaa87995a144174f576705d76e53ba65c8265042", 0xdc, 0x1}, {&(0x7f00000002c0)="c43c26214b1645bc68a9ba17f50f7417657416b4b8bbc3aed7050e55db2a6be741c32b5e9f9584f8263546d0f718c68338ee37e2416794abbc0f6a8bb447c5893107d10be4a5d22021f111c2ac0a69c8311d049e68dc8a0fc4c661d943b488eeedaacb0f68eff3dda283f27e8e2ba752db16cc82ca193b7cf94b371f6760508144d0ece189ce67da06e8979d60ed29ebcc5848219504417539dce7b15c91a1bc30f644ec890bd9bfc86a6f4ea3d7d64dbf", 0xb1, 0x46c}, {&(0x7f0000000380)="111422e9887e14ec6c0994e7f5de83ef543d03f911321cd6da02a124bca03ef670ace09f6696b1d10497170dacee6152981a100baf191f18f632b17bb0ae89857ff023c7187392d0ca7dff2f3a85e69c55b6d4572b6406fc698bd27458737930318a89140294af557c1e832f60972b1bcb61a74a71b1b528c542d871be72a84d96dedea287bb88cfa42d142dd016dbf490b8ce9adaa7a47fbca60a7370dbfcfa2b9991f946e6aa7418fe4be981d793bca9f4c6085fd72e85e1db729ed149ff9d2dca5af257", 0xfffffffffffffe26, 0x240c}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="646b7bcde7021779d2296f6d706f73652d00"]) 11:18:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000140)}], 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)=')^\x00', 0x3) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x3, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2, 0x0) 11:18:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0xc000) getdents(r3, &(0x7f0000000080)=""/163, 0xa3) dup3(r2, r1, 0x0) 11:18:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x1000, 0x1, 0x1, 0x0, 0x4}, 0xc) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x9, 0x4) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffff8, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="6eb31871a1531b8fd943e527686b13f867061f634a3d034f52752500000000490c187d18fedebbe00ee4", 0x2a, 0xffffffffffffff92}, {&(0x7f0000000500)="4a75f6a902f3536b7dc0646a7caf51805fc9f6727bcbc0ebdca926fddfcba521c953205d50f086ff2c45e13b18f41404a5105415d7dfdf9171cefd434f5911e6224cdcf0b07ccda14aa14ba29df73acb9d33d70f718962370a7df835c9fae4f7b2a85c", 0x63, 0x80}], 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="756e6869e565636b3d72656c61786564ac00"]) 11:18:19 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x200) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") prctl$intptr(0x2f, 0x4) 11:18:19 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000005c0)={0x10}, 0xfffffffffffffe76, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[]}, 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x4f, 0x0, 0x4, 0x0, @buffer={0x7, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="37887c77", &(0x7f0000000440)=""/95, 0x0, 0x0, 0x0, &(0x7f00000004c0)}) [ 151.319789] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 151.415586] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 151.518156] hfsplus: unable to parse mount options 11:18:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000501000)=""/95, &(0x7f0000000040)=0x33) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffff9c, 0x6, 0x1, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) 11:18:19 executing program 7: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x400000) r1 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@local, @in6=@local}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001d80)=0x0) r4 = eventfd2(0x5, 0x1) r5 = epoll_create(0x5) r6 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x81, 0x40000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001880)='/dev/sequencer2\x00', 0xa8100, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000018c0)='ns/mnt\x00') r11 = syz_open_dev$amidi(&(0x7f0000001900)='/dev/amidi#\x00', 0x7fff, 0x80) r12 = fanotify_init(0x10, 0x41002) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001940)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001980)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000001a80)=0xe8) r15 = getpgid(r3) r16 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) iopl(0x6) r18 = syz_fuse_mount(&(0x7f0000001b40)='./file0\x00', 0xa000, 0xffffffffffffffff, 0xee00, 0x0, 0x0) r19 = syz_open_pts(0xffffffffffffffff, 0x141000) r20 = syz_open_dev$vcsa(&(0x7f0000001b80)='/dev/vcsa#\x00', 0x401, 0x121000) sendmsg$netlink(r0, &(0x7f0000001c80)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80101084}, 0xc, &(0x7f0000001840)=[{&(0x7f0000000140)={0x1f8, 0x10, 0x300, 0x70bd28, 0x25dfdbfd, "", [@nested={0xb8, 0x3a, [@typed={0x8, 0x61, @pid=r1}, @generic="9e6f5df15b56cb3e8d81613519ae9659a2c98df6716a0640d769dced1899", @generic='2', @generic="8d411cadfb41c5308b30424fd60f649e0a3960c0783241aee7b03e86f68e4db842311a2b51f7af5dc4fee5810956d619b3a54429c5dd0e3e197c5e460113fe27f18dda0853134916e4bcedcdfa5d270f7e7963e65ae6356961a99772b5ec465a7515029813d48c8de32d39245e4f3a96f2073a19b1a983c228ff830d9a7390", @typed={0xc, 0xa, @u64=0x120}]}, @nested={0xe0, 0x48, [@typed={0x8, 0x2a, @str=':\x00'}, @typed={0x8, 0x66, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @typed={0xc, 0x86, @str='proc[P\x00'}, @typed={0x8, 0x6c, @pid=r2}, @generic="72a87593ef8b0cad673e91fb33fb5b88636e3e216c9836604e7c9f219fd1a7b3bc2b1e92b393c2ea9d92a9ef7f19d1df75e5ac98601b6605c5c407afce93a8374c5cbb592f74187a32624642dd3a292ea86c0338ca8366dd2a08486863353c69877ff1d39897de38a7e0c502301fe8f4a865bc1dd2ab02b1cc3e2afad9e9fc720525df1fabe4dc5c503736551b4b52d0cbd69eeb45a57580f714c6bb0f6af10c746d4b508a1c6fa2a8dd6a4deac6b4098b022307bcbf2d"]}, @generic="b6a1", @nested={0x4c, 0x12, [@generic="a9b36f332755d3a494b7532071092ef40556a4f32800bba081092a5bbd6e185f65808d44d22dd620ab56a36f2865115f258350970cfd7d7574087b337538da804f5c40bc4a64aa"]}]}, 0x1f8}, {&(0x7f0000001dc0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="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"], 0x14e8}], 0x2, &(0x7f0000001bc0)=[@rights={0x38, 0x1, 0x1, [r4, r5, r6, r7, r8, r9, r10, r11, r12]}, @cred={0x20, 0x1, 0x2, r13, r14, 0xee00}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x20, 0x1, 0x1, [r18, r19, r20]}], 0x98}, 0x0) r21 = socket$inet6(0xa, 0x1, 0x0) ioctl(r21, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffff9) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)) 11:18:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x7d, &(0x7f0000000040)=[{&(0x7f0000000480)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xfffffffffffffe68, 0x400}], 0x0, &(0x7f0000000140)={[{@discard='discard', 0x2c}, {@i_version='i_version', 0x2c}, {@journal_path={'journal_path', 0x3d, './file0'}, 0x2c}, {@abort='abort', 0x2c}]}) 11:18:19 executing program 0: r0 = socket(0x1d, 0x8000d, 0x101) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/icmp6\x00') ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0x8001, 0x200}) r2 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) readv(r2, &(0x7f0000000240), 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) 11:18:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$dupfd(r0, 0x406, r0) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)='0\r\b', 0xffffffffffffffe7}], 0x100000000000009c, 0x0) 11:18:19 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000380)=0x5) io_setup(0x6, &(0x7f0000000680)=0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x840, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000b00)=""/132) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/full\x00', 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000a80)=[&(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffffff7, r0, &(0x7f00000006c0)="3c3818f71c63b0a80ee2e03fcc0d2fe7ebde145f34587acdeb98ffce065608dd40e8cfc5121abd371aed9f43aa30aa5fd4a6b388c8357426c435bb3b2db428b1954bb2b8957fd311ec3ff22a1f20425623e54655a288fb04d6613218186523880c2c582afcaa89b6a5c1a6e3a2b2701c91cd92781708ae1250c406e4efcbfe488ea2156f14165ff5d46d4bdbabb581ec531c0d856f05168db73d9bd3dbdb8292727050fdff5a7d2e0389f37aec0d09aaeb88f5060eb1405c1aa251743df139e18d5fb975e47a9c2cda90488d22309f8ec0e1159c1be4bc96dbee", 0xda, 0x2, 0x0, 0x1, r2}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000840)="a5", 0x1, 0x9, 0x0, 0x1, r3}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000900)="8907b9705766e40387e603f8599304fc6479beddaa9bc71e0371c78f0a5d1a0a36219a34c11c28d55da1e1dcc3e736f3cc2a28c1b246f60592519a21c5afa6a38b317dde8e0c6867001eeced0961904998755e06d72db763a6761828c2ec677c600506e4ef92cb0b49bbf48efa7a622f926b51a678e0577ba460738b5b1ebdd178685e9adb9f561b352517e0725f58ea5003a4cc91da821ba295448b027a7f031d6e5a57352ebc13a93893d7f2bedd3b5761751a7624bc691b010d8b7f84c71da01a91f29a87603396e3aba069807961a6e229789434675c7ec19d67c1ff2f", 0xdf, 0x3, 0x0, 0x1, r5}]) r6 = socket(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000340)) sendmsg$nl_route(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) getsockname$packet(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/null\x00', 0xc0000, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7ff, 0x980) mount(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x0, &(0x7f0000000600)="ef132cc8664fb71c5f6a836c3ec2241125bcd25d778d2013a98c9b0afd00a231d16f0e4d0d3b4433ef08b4e8837614db0380dea6f55c0b2ed1aa13d143f56cf9d030cffab82498415cb7cba6318b0acf837d1edd4a") clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) write$evdev(r8, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x2, 0x1, 0x1}, {{r9, r10/1000+30000}, 0x2, 0x1ff, 0x7fff}, {{0x0, 0x7530}, 0xb1, 0x1, 0x2}, {{r11, r12/1000+30000}, 0x3, 0x2, 0x5}], 0x60) fcntl$F_GET_FILE_RW_HINT(r8, 0x40d, &(0x7f00000003c0)) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="280000001d00010000000000000000000000000009ace374cdee026ea7bed98ec431da56dfafb541c3e7a3ec913dfb695a4f8d89d083ce4a000097c48d72bc6aabdb333ac47f92c6ee95377ffbd6ae0bdc879505b0b08f882efffcc3865cc27a483600000000000000029b08ee98243b892f79e1bf0fa444be41c289f7caf7435cd29c33fbf016ec7d7689fa2e54fbb2c1cc07f56d858491ce54fc05e8682f2fd3929ef18ab46feb2610dc39a59767d89444c1142cedbec894da9949bffdc541ddc6ba4460004ce05beeb7ee6116e372b31c42a74bc18914583216bd5e1c46085ddca3fb12bd2f", @ANYRES32=r7, @ANYBLOB="000000000c0001002a2145a9a13c000383fbb2e3661203bb0cf12a1b1f5853f42bc95abf95d910d8a965cfa912f44bc4d0d9d45d4352819ef985b320b6cae4e21686230d83000000000000000000008a0e76f8477c5f524468d64c2948667bb50fb56ea0326b8932e6f906541ba4af378f4e6672bed1842902213f97eace9806cf2975a22d5df5f35e6d0bfcc4a2877edd31c33b618bc79fdc7635b91d691c09f019e6ae74cd92ef15b82041a901110cc751c08aa6214f9b85050fa1413c504018bfb25f7f8a15"], 0x28}, 0x1}, 0x0) 11:18:19 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x3}) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x101, 0x1) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000040)=""/43, &(0x7f0000000100)=0x2b) 11:18:19 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=@deltaction={0x18, 0x30, 0x209, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x3, 0x6, 0x8001, 0x401, 0x4aa3, 0x6, 0x4, 0x1, 0x4b, 0x3}, 0xb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xe5, "da2a085747092f54a15f1ced79cebafe3196a8dade16bdb181e2a6c07e576ec34d22b71fbdaad756cbb2177d8057588543287d602b0d1b21c1863df337aea1f1450f5658e4c740c750041db7a1d0956ad9e1c01f5d28c30685d48df3b6acf88c3df3cb03f81ccf01b8de03765090e1220cbe1d451b90079942fc38beff4e83007455e08e028903fec533fdbd6849865d4efbc3310dc381446b333aa917f1974f97c7459d34112405c49faf5dc1d66c98f796f750d343c386b15aec7b6cdf35dcfc54dd47d6dec35de7951696085fb3f7d5482effe0e87f6f9707361e0ed42cd8d2a790fcd0"}, &(0x7f00000003c0)=0xed) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400)={r2, 0x1}, &(0x7f0000000440)=0xc) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)="f2a9ebd5174aec247d5703295fe41d0e77f408db94507faa11816f90e75603517b23f7e5aa38a7e89b8bd2d9e309625a5a48ab773fc6bd31d032da73e4975553fc20d41009e95707cbbf05b45c1d868cfb78a3fd7a6286a2e6d3fa2baa413b84f16b6aa2880e036247721753b4bac2d495be3ca0ae65e36a5920c03ac19de5cbfbc33be56ceecee8fcb52e67a0b940b53eea80a092ec484a9bec58d1147f7a2bff13db6b46960b30eb6053294381a06ad6e63d564673", 0xb6}) 11:18:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000)={0x10, 0x0, 0x48000000}, 0xc, &(0x7f0000004f80)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x4003}}, 0x14}, 0x1}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x25) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000200)={0x6, 0x71, 0x7d1aa051, 0x0, [], [], [], 0x4, 0xfff, 0x2, 0x4, "80767da60934f9a23468a707cc3d6e37"}) 11:18:19 executing program 7: sendto$llc(0xffffffffffffffff, &(0x7f0000000080)="f31da20d5df3fd9fbdeabc0ed76941c666904c1b88c609e3ca", 0x19, 0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x0, 0x0, 0x2b0, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, &(0x7f0000000180), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@unspec=@cpu={0x28, 'cpu\x00', 0x0, {0x9, 0x1}}, @common=@unspec=@connmark={0x30, 'connmark\x00', 0x1, {0x4, 0x3f, 0x1}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00', 0x1}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x2e, 0x6094, 0xfffffffffffffffd, 0x1, 0x7, 0xe08, 0x1000}}, @common=@mh={0x28, 'mh\x00', 0x0, {0xfffffffffffffffc}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xe7, 0x1, 0x1}}}, {{@uncond, 0x0, 0x158, 0x180, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x32, 0x4, 0x6, 0x8, 0x5, @dev={0xfe, 0x80, [], 0x21}, @empty, @mcast2={0xff, 0x2, [], 0x1}, [0xff, 0xff000000, 0x0, 0xffffffff], [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], [0x0, 0xffffffff, 0xff0000ff, 0xffffff00], 0x40, 0x80}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x560) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="bad00466b80d00000066ef0f011a66b9420a00000f320f1bea0f019f2b96b8dd038ee0650f20610f08ad0fc75e0e", 0x2e}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x10000}) open$dir(&(0x7f0000000200)='./file0\x00', 0x101000, 0x100) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4800) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000840)=0x2, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000240)={0x0, 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:19 executing program 4: r0 = socket$inet6(0xa, 0x7, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e22, @broadcast=0xffffffff}}, 0x1, 0xffffffff, 0x81, "717731f6b66e65b20af45aebfe8cdafe4631be7bcb6211dfc8f1b2e23a951ab3b0e6c95db939e69c62e1130706495ba4d9108ab39dba8f7387166ada200fafd9e9dd064b00"}, 0xd8) r1 = syz_open_procfs(0x0, &(0x7f00008c1ffa)='ns/ipc') ioctl$VT_RELDISP(r1, 0xb701) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000140)) 11:18:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x128, 0x128, 0x170, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}}}, @quota={'quota\x00', 0x18}]}}, @common=@ERROR={'ERROR\x00', 0x20, {"95065deba0aee3e4d2418cbb0187f2074e0349954b022b1f67521d0ef3c3"}}}]}]}, 0x278) 11:18:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./control\x00', 0x6, 0x4, &(0x7f0000000380)=[{&(0x7f0000000100)="b6fd79bd05fa27a7d8ac7bc1f7e4ef02b818bf06611ddd81756cde52732b447641a69081d20cb5a297b011957cbabe8d22e4246bef28203f", 0x38, 0x81}, {&(0x7f0000000140)="e0f2462495eed3a0a9c4070d14f00c18b7da30fe5ea87a876f47410e5363786bb15b87bbd9279846cf25aecd49916661f6839f3897518467bc2bbdde4ddbcb4c47903d3b55f1f2797f2d7f57acd86dd3b1a307442550d7d47211fafb939000033d76b6d87053", 0x66}, {&(0x7f00000001c0)="471139150bc2128f4b4cc62e07f3c77ebaa20510972d4181168b4599c3594e78d1016dbfce2f7b6ff437a87d8d248cf654dc7c358046b0e6009f935c09459aaf4a15e734a10c93e2c8216f3a57bff3167142a845d09dc715a1e6caa210a258fdc51010e288baa2464fdf7d42496df107c47264f2202772173c90daf12aadffb54432087fcda31babf8f6c81fbd98be9c140181dc2e3d761605768853d67ce00c1a6d031e0cc21cbeb9ca552f1e6a", 0xae, 0x100000000}, {&(0x7f0000000280)="2e4531f495f15fb2082cf6af02cd88f53c598eee5f8fe27f27cc5ffd2302f83f4228ca1608a33652338b04d8cd966fc604f07bdd27d1362badc4acbd371701a12895a54d0a7c3e41965a29e0fd1feaf6aab4c729ad1ee8efb1536297361306b65b8b9ad7cff54c9161c550285f8f95622bcb8f8d838c1523ac92e1a74e960834ab317fa9a648aff9adbedc4ee2d15024f6e7764e06051bdbcac4b26c557e1f6fa599b1f2961268b4b5e675de4ea509732446f3d3aa05049b6af8d93c46cafff2d6ac3669c62bb717ffe11c7c93a59b22387f", 0xd2, 0x188c}], 0x2180841, &(0x7f0000000580)=ANY=[@ANYBLOB="6e6f6c6f61642c6a71666d743d7666736f7c642c6465d7481dd990620f760b5e3d047c573a6275672c00"]) getresuid(&(0x7f0000000600), &(0x7f0000000640)=0x0, &(0x7f0000000680)) stat(&(0x7f00000006c0)='./control\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000000400)='./control\x00', &(0x7f00000005c0)='./file0\x00', 0x6000, r1, r2, 0x3, 0xfffffffffffffffe, 0x2000) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000040)='./control\x00', 0x0) r3 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000440)) unshare(0x9000202) r4 = openat(r3, &(0x7f000001aff8)='./file0\x00', 0x20040, 0x0) fcntl$setflags(r4, 0x2, 0x0) 11:18:20 executing program 6: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x30100, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x400, 0x1f, 0x4, 0x5, 0x1c974000000, 0x1, 0xfff, 0x7ff, 0xb6ba, 0x20}, 0xb) keyctl$link(0x8, r0, r0) 11:18:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'nr0\x00', 0x7fff}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101402, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x2, 0x2, 0xffffffff, 0xc6de, 0x6, 0x9}, 0x1c) shutdown(r1, 0x1) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x47) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) 11:18:20 executing program 7: r0 = socket$inet6(0xa, 0x4, 0xffffffffffffffff) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000000)=0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={r2, r3, r4}, 0xc) 11:18:20 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10380, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xb, 0x11, r1, 0x45) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5101c81e5370ca0a"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f0000000040)={0x1d}, 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a1947cab94fc62fd"}}, 0x48}, 0x1}, 0x0) 11:18:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x400000003e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) unshare(0x40000000) r1 = getpid() setpriority(0x0, r1, 0x100000000) 11:18:20 executing program 2: unshare(0x40000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000002c0)="67f0b93d13df02b401e7619b06d883271afdf6b721825bb480ea5859b44e250ffb0dc893af5f4afffece935ae7e1935b76aa1af8ec50babc0147096ba8570f3433e6ef95bb7f4a5dd0d5473de78c28ddd23509de7f7b4a91abf82abe252af5c8d52e6773e7c97eda5b85fba05a23da0ede864f673203364b344519d365649538ecb623a8e7e70ce462cb511d16126c7b0e0e763de2c356166bff32c17ee7a076031ae010355ded29ecaccf95ee2d328b9158e67af780b74fb9738aa137a2147558961491bfffa7449e2913d9c5788b962ca692eac385c57bf0e7c19550", &(0x7f0000000500)=""/251}, 0x18) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f00000003c0)=""/128}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f00000001c0), &(0x7f0000000480)=""/50}, 0x18) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x40001) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="d2000000dc1f3c56abc9989bff566fb2a0f54092b4db8d6a529201ea32c3b9267c604f34a5239417987024f2ace3b8626e200c3d270598fd9a06085f7d336134ce41d438d98a42c2f51a8596e757318ec2293f3833521776181a86601fff5bd4009c29c9c7c8d1c4b8da19daae7bc08b76c88ce3c814e2fc33fc4ae9e20eba9483c1399abc1b282a8b29bbf38973a0c097e2303b191aa74f84dc97f3b6b482297b9a280857705b668c286a8c102a4c71b6ee6fa87ea4112363aeba416503c556dc7b0e77f3295179a82359fdb032ff0b01b79ae7d3361c1bb3beb49ccb14ba"], &(0x7f0000000040)=0xda) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) [ 152.343939] IPVS: ftp: loaded support on port[0] = 21 [ 152.438640] IPVS: ftp: loaded support on port[0] = 21 [ 152.442854] IPVS: ftp: loaded support on port[0] = 21 11:18:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x5, &(0x7f0000000000)="295ee1311fce05cc6816f44a7f37a7321b32e54e023b31222495ecbaadc88420267890d7") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x28}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 11:18:20 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000040)={[0x4, 0x2, 0x0, 0x30983aeaf56fd4a8], 0x4, 0x2a, 0x9}) 11:18:20 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x12}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) r1 = getpid() r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x100, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'ip6gre0\x00', @ifru_mtu=0x2}}) sched_setattr(r1, &(0x7f0000000080)={0x0, 0x4000002, 0x0, 0x0, 0x1, 0x0, 0x8000000000}, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000001c0)={0x5, 0x4, 0x6, 0x10001, 0x8}) clone(0x80000, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)) read(r0, &(0x7f0000000280)=""/100, 0x64) 11:18:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) r1 = socket(0x1e, 0x2, 0x0) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000080), 0x92, &(0x7f00002d4000), 0x347}, 0x0) 11:18:20 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000800)={'veth1_to_bond\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="040000000000000000006ab8"]}) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000000)=""/111, &(0x7f0000000080)=0x6f) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x22000, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000100)) 11:18:20 executing program 1: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e22, @multicast2=0xe0000002}}, 0x1, 0x3, 0x9, "3f4415244cc66addfe5fe51d53d9e94161aed39faf73cccae3b53fe0265156402a0d9830252da677dcda00cae796afa3aac7711e08fde66aad8b4178e1f8745b0d0f240130957599799bec497f4260dc"}, 0xd8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x9, 0x2, 0x1, 0x3, 'syz1\x00', 0xdef}, 0x4, 0x403, 0x9513, r1, 0x2, 0x6, 'syz0\x00', &(0x7f0000000140)=['trustedwlan0lo\t\x00', 'vboxnet0\\user]\x00'], 0x1f, [], [0x5, 0xf4a, 0x0, 0x40]}) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000003c0)=""/156) syz_open_dev$sndpcmc(&(0x7f0000000580)='/dev/snd/pcmC#D#c\x00', 0xb5c, 0x80) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000005c0)={0x1, 0x54, "f827b25137f0c7cb3c39a2de08fa4bc31d4b3fcbf90b3a04871e8a7687f753c5dc53b5a5a0d9bdda9173378678f713b3cfa0556044fa9d6db46ed7419f8d646690ca7fb50613eda12e56e85d0b5c424e27aa2d8d"}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x5, 0x80000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000341000/0x3000)=nil, 0x3000, 0x0, 0x7ff, 0x2) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000180)) geteuid() fremovexattr(r0, &(0x7f0000000640)=@random={'btrfs.', 'vboxnet0\\user]\x00'}) [ 152.659298] Unknown ioctl 8828 11:18:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80000, 0x0) sendto$inet(r1, &(0x7f0000000140)="631cf808caf16cd9cfb909e5c275dd549575876fb3e46d24c21a5ee5533d2e67592716a2667da162a51f1e8cd2bc5af0041e214dfc3c17f2bbc490e84c5abaca0feca90cff88179cbd99c8b56d6d3068f68398e80a8448fe1784c854c581910be5f5e347de0449a4ace174", 0x6b, 0x4000000, &(0x7f00000001c0)={0x2, 0xffffffff, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) ioctl(r0, 0x6, &(0x7f0000000000)="295ee13a0f79d037541280e6e88d35f0") bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x200007f8, &(0x7f00000008c0)={0x2, 0x4e23}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$unix(r2, &(0x7f0000007e40)=[{&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000500), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000010020000100000020000000000000000100000002000000ecbc7d33f200e7915e202530ce2b530cbfa5a4532f62a8ecef95a3d4f42e73becccf013722bb9bcea1f0cdb8b137febb3515203c00a1b95ef349ae5fbaf3e88fc46f052f634e8ffe9028a609fab9835d32b0a8da3e2b1eb9af1e8c19df4b6fa674a364347f9c3bf9ac08", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x30}, {&(0x7f0000007740)=@abs, 0x6e, &(0x7f0000007940), 0x0, &(0x7f0000007d00)}], 0x2, 0x0) 11:18:20 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = getpgid(0x0) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000140)={&(0x7f0000000340)="9ba66e4385bfc8fe1f98a4964e18c603351784190ab654b57ee5ac70603c4803237a7155118c07bf98609075f28cb01bd5a859859add9d48e1aefc95028680d7612135b613bbf1628bd4c5808d472f078e521b4985372fb0c35acb18fda57270a7808fefb3bd7eedd459bafa8755fdd5ff55b4f2ad92a5e9ba43de96e7586369464d6b3d0a596438905ded7c23edb60bfdec8ece496d751c1ba55f4fc4da8f5d2252781a4b7b192350", 0xa9}) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x2000000000) ptrace(0x4207, r2) tgkill(r2, r2, 0x2f) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getregs(0x4209, r2, 0x730004, &(0x7f0000000000)=""/38) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffff9c, 0x2, 0x1, 0x2, &(0x7f0000000040)=[0x0], 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000002c0)={r4, 0x84, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x100000000, @local={0xfe, 0x80, [], 0xaa}}, @in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x9}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0xffffffffffffff89, @mcast2={0xff, 0x2, [], 0x1}, 0x77}, @in={0x2, 0x4e21, @multicast2=0xe0000002}, @in={0x2, 0x4e22, @multicast1=0xe0000001}]}, &(0x7f0000000300)=0x10) ptrace$setopts(0xffffffffffffffff, r2, 0x5, 0x0) 11:18:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f0000002600)="9973656ce187e6660500766d6e65743000c888449472bdb1ca03c51cafa1a9104e1773d7eb67e56a1bc28d1d45abe4f16c32ae77fc24a36b003400000000000075b6e2216ad83ccd62ef746182c049de24b0ca4076ede45956a69ff5", 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000000000000000300000000000000004700000000eaff02000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000000c0), &(0x7f0000000500), 0x1800) 11:18:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2000, 0x0) fanotify_mark(r1, 0x80, 0x1, r2, &(0x7f0000000180)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f00000000c0)='security\\louser^:bdev)em1mime_type\'-/proc\x00', 0xffffff74, 0x200000) unlink(&(0x7f0000000380)='./file0\x00') 11:18:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, &(0x7f0000000180), 0x2, r3, 0x1}) 11:18:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x14) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x100000000) sendmsg$xdp(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x2c, 0x0, r2, 0xa}, 0x10, &(0x7f0000000380)=[{&(0x7f00000002c0)="b775db1cdeaac0b8e8f2951e868f9d30a12327ec4c1b4b0e6778e232295bf5d49b1973b341842dcd6ea940d2d9587e01c274adbc66b32e31da3ca0655b35bbd231e73974f39574169ae341d5b5a74701013ad052fcbe29abe4fce861520c6f0f574d478fb5468f9982bfe43c88481509aa87e07043279713879be91dd816df64802f3d22dd3b12d569034cbe5025ecc94f006f0b3171f9686f66323d141b12aafbb0cf2c40a159", 0xa7}, {&(0x7f0000000200)="ae584d6f68d5b71252e4e31cfb17116bc08e27a3570780edc60516bc91be45f1490aedbcaf5a9dedeacfdada782092782e60e6d6224c20ff3aa99ae0bea01828a458b7b7813d72f3772eee8de4ef58e02e8c95d4a8c7a102960d2f20243630b3aa15b6918e31b0424034445392", 0x6d}], 0x2, 0x0, 0x0, 0x4c805}, 0x8000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000440)={0x5744fb26, 0xcbde}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000040)={0x10f003, 0x100000}) getsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100), &(0x7f0000000400)=0x4) 11:18:20 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) clock_gettime(0x7, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) sendto$packet(r1, &(0x7f0000000100)="e8a50f30c5a236e181a2bbb9192bce3cf7957f5729eaa114ab4ba02d9ca425f133e4e440f51438ed9914da9532548aec7d874ef8ceed86441b0375", 0x3b, 0x8000, &(0x7f0000000380)={0x11, 0xf7, r2, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0xffff, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcc}, {0x0, 0x4}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2000000000000080) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 152.965260] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns [ 153.537587] mmap: syz-executor1 (7654) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 153.754203] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns 11:18:22 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x8000, 0xe5}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x8, 0x5, 0x200, 0x3, 0xfffffffffffffffb, 0xffffffffffffff24}, 0x1c) 11:18:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe000000008500000032000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 11:18:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') unshare(0x2000400) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x50480, 0x0) 11:18:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="000100000008000066000000c9030000ec00ff7f00000000010000000000e99acf52c9b24700000000010000000000006e5fbe5abf95ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x100000000, 0x4000) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x3f, 0x2, 0xfffffffffffff7fa, 0x0, 0x7}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0xc) 11:18:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6, 0xfffffffffffffffc}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000140)={&(0x7f0000000100)="f89a08", 0x3}) 11:18:22 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200200, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000140)=0x8, 0x8) r1 = socket$inet6(0xa, 0x7, 0x0) bind$inet6(r1, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x1000008000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0xfffffffffffffffe}, 0x8) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000240)=0xff1c, 0x0) sendmmsg$unix(r3, &(0x7f0000006180), 0x1b3, 0x0) close(r3) 11:18:22 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r0, 0x40045731, &(0x7f0000000100)) 11:18:22 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x201, 0x80) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e20, @broadcast=0xffffffff}}) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = accept(r3, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r5, 0x2) dup2(r1, r2) [ 154.964838] EXT4-fs warning (device loop7): ext4_fill_super:3914: fragment/cluster size (1024) != block size (2048) [ 154.975568] EXT4-fs (loop7): #blocks per group too big: 2999538383 11:18:23 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2b, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) r0 = dup(0xffffffffffffff9c) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 11:18:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10dd}, 0x11) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x2) ioctl$TIOCEXCL(r1, 0x540c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x3c, 0x43c, &(0x7f00001a7f05)=""/251}, 0x48) 11:18:23 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc8bd, 0x8800) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="00010002007c000066000000c9030000ec000204000000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal', 0x2c}, {@delalloc='delalloc', 0x2c}]}) 11:18:23 executing program 4: socket$unix(0x1, 0x1, 0x0) unshare(0x30010100) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)={0xfffffffffffffffc}, 0x8) 11:18:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) getpeername$llc(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040), &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[], &(0x7f00000001c0)) add_key(&(0x7f0000000580)='pkcs7_test\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, &(0x7f0000000600), 0x0, 0xfffffffffffffffb) 11:18:23 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x420000, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x5, 0x4) socketpair$inet6(0xa, 0x7, 0x9, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x8000e, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20001) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") fcntl$addseals(r1, 0x409, 0xc) sync() write$cgroup_pid(r2, &(0x7f00000000c0)={[0xffffffef, 0x0, 0x0]}, 0x0) 11:18:23 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'syz_tun\x00', &(0x7f0000000340)=@ethtool_gfeatures={0x19}}) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000000)=0x200, 0x4) [ 155.161630] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 155.171545] EXT4-fs (loop5): can't mount with both data=journal and delalloc 11:18:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1000}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x8000) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000080)={r0, 0x7fffffff, 0x9, "39705032e70bc5133ca9bd3a5ecae7256562ecd257839ebd5c7a821598b91612097137c596237d5130135c7a7e1a9086666a8187e832ce862fe8b054d6ab896f38b80189c4cce0fe91cdc40d69e0125fa015b4d01910145667d63172982fdfb76a4049cfce38"}) 11:18:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000700)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4e24, 0x24, 0x4e20, 0x800, 0xa, 0xa0, 0xa0, 0x0, 0x0, r2}, {0x100, 0x0, 0x2f, 0xda, 0xfffffffffffffffc, 0x5f, 0x81, 0x5}, {0xd15, 0x6, 0x954b, 0x2}, 0x8, 0x6e6bb9, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4d4, 0x6c}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3504, 0x7, 0x3, 0x3, 0x6, 0x8, 0xffffffffffffff80}}, 0xe8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000005c0)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x1, {{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4000000}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) flistxattr(r0, &(0x7f0000000080)=""/13, 0xfffffffffffffde0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8001, 0x400080) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='@\x00') 11:18:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0x2a2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x5b28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0), 0xffffffbc) [ 155.267358] EXT4-fs (loop5): can't mount with both data=journal and delalloc 11:18:23 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)={0x303, 0x33}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='oom_score\x00') pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/104, 0xffffffffffffff7a, 0x0) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="f9000000e63fdf291029b7dff73cfba8000000006b1adac481c181ebe8620c7f2f322ef3883ff50c7ebe1f421dfae1bf06b88cff6997bfe92c45c2f5af417cbb4109767fec08cc54ddb77bd0a4f40503dfd280df8e1180513e86700ff50bee0e9c83a2bf35f9f93ae63eca0b5dd6882b8be89c9d788900d209435e18818fbc3a1d4406759daaa2c6e19299752a799a328ecd993f0303eb527007304967e8854c6ac05149e63b59b460fdca6ea4720c83ca1025d272aece228b4085fae6baf52431417fa66d82938e0246cc57073680f075c833595a5ac17ea3815d4781ee3d1ab70ad9913b15919665da29dc0c771b1557cd7daac75f2a667bdd809ad5"], &(0x7f00000004c0)=0x101) r3 = msgget$private(0x0, 0x18) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003400)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000a40)=0xe8) getresgid(&(0x7f0000000f00), &(0x7f0000000f40), &(0x7f0000000f80)=0x0) getresuid(&(0x7f0000001100), &(0x7f0000003500)=0x0, &(0x7f0000003540)) r7 = getgid() r8 = gettid() r9 = fcntl$getown(r0, 0x9) msgctl$IPC_SET(r3, 0x1, &(0x7f0000003580)={{0x0, r4, r5, r6, r7, 0x1b4, 0x80000000}, 0x20, 0x3, 0x7, 0x8, 0x6, 0x1ff, r8, r9}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000008c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000800)={0x0, 0x1f}, &(0x7f0000000840)=0x8) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000004800)=@ioapic={0x6000, 0x4, 0x7fffffff, 0x100000000, 0x0, [{0x8001, 0x5, 0x5, [], 0xa000}, {0x40, 0x3ff, 0x0, [], 0x4}, {0x1ff, 0x400, 0x3ff, [], 0x6}, {0xfffffffffffffc01, 0x20000000000000, 0x1000, [], 0x7ff}, {0x8, 0x1, 0x4, [], 0x101}, {0x8, 0xffffffff00000001, 0x9, [], 0xcb3}, {0xf27, 0xffff, 0x8, [], 0x70}, {0xe7, 0x4993, 0x2, [], 0x7}, {0x7, 0x2, 0x1, [], 0x8}, {0x4, 0x8000, 0x1, [], 0x2}, {0x6, 0x44e5, 0x2be, [], 0x1ff}, {0x6, 0x40, 0x1, [], 0xff}, {0x1, 0xee95, 0x3, [], 0x8}, {0xe0, 0x20, 0x3, [], 0x8000}, {0x2e7abd56, 0xfffffffffffff924, 0x7, [], 0x1ff}, {0x6, 0xe8, 0xffffffff, [], 0x2ab}, {0x5, 0x101, 0x10000, [], 0x7}, {0x8, 0xd3d, 0x3f, [], 0x1}, {0x6, 0x57, 0x4, [], 0x2}, {0x1, 0x200, 0xd995, [], 0xa204}, {0x94a, 0xff, 0x7, [], 0x6}, {0x10000, 0x5, 0xffffffff, [], 0x2}, {0xbf, 0x3d, 0x7, [], 0x1ff}, {0x0, 0x0, 0x8000, [], 0xffffffffffffff6e}]}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000880)={r2, 0x2, 0x30}, &(0x7f0000005040)=0xfffffffffffffd66) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000004780)={r11, 0x0, &(0x7f0000005080)}, &(0x7f00000047c0)=0x89) syz_mount_image$f2fs(&(0x7f0000004900)='f2fs\x00', &(0x7f0000004940)='./file0\x00', 0x3, 0x8, &(0x7f0000004e80)=[{&(0x7f0000004980)="c927c0c0eaf0bcb527fda6380c70c363b7ec6f9b14f27be83ebca19b6f2492179c94c8737a873f7bd3ff7ee7e85013357ca425270d445707bc8de1d373feb7733aec7ff84b6fccb5ab6ecd35c0d6d931cca7832eea7dcdc775a03b1c7b49b17f6c9b5abfe6c83089368fadaa324ff1eb62d24b5b2f795cce9d991ebd9ea2452b933a3b1242", 0x85, 0x3ff}, {&(0x7f0000004a40)="b5c0969d166ba4d48fa1f228aca867e676209d6f7d09d5ac606c1178f61c3e63483e3a91342d9c8b17f853fd93c4951150f4e42a42ad98612b2801db55c1d76dd0d9c75916e9332d0cf0fc3e617aabcabf2e8ec77c16a8062ee6d319136e8c667f0f7a797f2dd843737e642645bb6c0db2ea8081161710a0c822d7752c3e2a7032a388de924576a9fe50c0b9f394173c1d0ceccfef8254", 0x97, 0xf0}, {&(0x7f0000004b00)="345a2ab149dd9e6d07c5f9d30d1d222f4e1c674584a5d1203868dbbaa08e932f71dd3b5e80eebfaa9eea5047c63cea0312af815811462445564354c40659209b96274e6d16d14f4f826f8c933eee0e4f39a3e1e89f9167df18fbec020c7565e5b8e9059e1539e5bb80c89369a2f8cd3420c7b41956ce145ff83fe49f08945724633fb44f1d93ac6fb4de1ee1ea4dda614739e58e2402bb3c397a6ad325f7e279951ed17986d9109386a204", 0xab, 0xffb0}, {&(0x7f0000004bc0)="90c8f71f2f7cd5c7fd1a884392b0383224db682b7f8981561d0439434de151efbfd5d10e0c023d0d4c6fc3cb3069bc8d622f07fb6065e3b412b627363bf744c8f162d7c76ded96959742fa177ea328f46bb4cbd357f92ba48b1ca2155b2d1e3a8e6af1894f4e24b08fc82c87668eee5408e7e41d3ce7082906b1b638d962058540aea99a5aa078446d74f674d612394481e23938d22b9281a8f48fbf293fea02de44c9d7c1eb5f92bdd5f79f4cd85e8dc5b975236f02a88fed49d8e46f5d", 0xbe, 0x5}, {&(0x7f0000004c80)="4c7e3ed76f2d8d0af9f880c1dafdfeddc506593f43b1d26e15be20ea78539337e567557097f70db03925", 0x2a, 0x80000000}, {&(0x7f0000004cc0)="086d43b5811bdb4a65b3c2ec52f3ea52966baec85ed56d26f82b29349d86c021a5816f6401ff642f1fb53cfa88c898900278735c6782818772851c5b61e80760ffd1d1e28114bf14", 0x48, 0x1}, {&(0x7f0000004d40)="2361403975e924f70f03515bb1258fe3b76a2cf810430cba460c6ba50a14bbfab92a133e1218822124d6a69e6867ad6407b4", 0x32, 0x6}, {&(0x7f0000004d80)="71e70f046c1988ac3f145d35683021e8db624197cbb757a7ea1b5a6bd884b01480c2e229c6d55d593b2a150ce05328eaeada88c8a14c4c8fd095f87cb5ec241407925c045ee5f1ddff2aa337231dbab51fcedd2d4a3ed01b7b94447ac173403d8c5209c7e6205341328a0db25fdf47fabc82d5f239c7d502c379a6447fe731b09221c5d9c84e76e6a397557ed2296d6a20795f9e987d6c1b8753f48f38e3e82589867dc73f892cdc6b5f2a39d893c840b3b34db361abaf66e7797a4f53d4a4a06710ab74415995db53da85f7b34b77a0e5389b6d0fce823337c22c720194", 0xde, 0x3}], 0x800000, &(0x7f0000004f40)={[{@whint_mode_fs='whint_mode=fs-based', 0x2c}, {@data_flush='data_flush', 0x2c}, {@disable_roll_forward='disable_roll_forward', 0x2c}, {@nodiscard='nodiscard', 0x2c}, {@six_active_logs='active_logs=6', 0x2c}]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000900)={0x0, 0x3, 0x7}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000002300)={0x0, 0x49, "5d9c45c5bf9f3a8069d8eb69616297f901c3ecb6d3212a5644cd21dfd26bc4f7fff1e1553d3b9c01dcfd9beeed8613da5c806242f82c2855be74e08870d4dda7e2fb4205c5a8317486"}, &(0x7f0000002380)=0x51) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000004400)=@assoc_value={0x0, 0x3}, &(0x7f0000004440)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000300)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0x8001}, r15}}, 0x30) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000004fc0)={{0x73, @loopback=0x7f000001, 0x4e24, 0x4, 'lc\x00', 0x8, 0x4, 0x41}, {@empty, 0x4e22, 0x2, 0xd23, 0x5, 0x5}}, 0x44) sendmmsg$inet_sctp(r1, &(0x7f0000004580)=[{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x800, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)="5973ff57eee99ce7170464a1a45ab5dc7401c7a9eb2e9f50b4ff400ee6ace69444e6b493cfd92eeabf74220b3c27662408a2701abd667431395f174f610548714393f69a89bbbf1f7622eec00caeb6d0eb070420cc1803d6c82834bbd0619b06706f719d3fd0d64c1bf9858e19309476aae7d994076113a76222032d43", 0x7d}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000005080)="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", 0x13f}], 0x3, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x10000, 0x6, 0x10000, 0x7, r2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xf994}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x100}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x11}}, @authinfo={0x18, 0x84, 0x6}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @init={0x18, 0x84, 0x0, {0x4, 0x1, 0x1, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xeef}}], 0xc8, 0x40400c0}, {&(0x7f0000000600)=@in={0x2, 0x4e20}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000640)="e33138a0944386793972facce309be481700be41f9b0e059ad", 0x19}, {&(0x7f0000000680)="36196ae10dcb003fb2a68e9d3446b724a7287a9bef9116ac1e3eee881f09f40ce00d3f56861c22137a122a37651de7e498f3f4b7f7b424463ba3cecdaab0d67fcf10232de271bde4826a87583ea1e1cabeecd9ac66ba14deaa452405e63b0a2e803f9666cf4c7cc0fb17b341027c6dadfc2135a9e1269244702542ec9f9f7f67004f9e70887edf44a0e7b06d4f7fe3a3800d2f85fe65c2fdb2423b54f3b4c2ddec75286e413168d471fabbbf0224d1ab5ada170a53", 0xb5}, {&(0x7f0000000740)="565824542663399184dbf903c429e166b2a681c3659e643f2b7445378c1d174b7006fbcc81db7ca437bfe17cf19c21ce31dbf8415b5c9807f2593193b1b62a0ce91798d13e2e8b", 0x47}], 0x3, &(0x7f0000000980)=[@sndinfo={0x20, 0x84, 0x2, {0x26, 0x8, 0x6, 0x4, r10}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x4, 0x2, 0x1, r11}}, @prinfo={0x18, 0x84, 0x5}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x7c0, 0x8000, 0x1, 0x1, 0x8, 0x7, 0xd, r12}}], 0x88, 0x4000000}, {&(0x7f00000051c0)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f0000004700)=[{&(0x7f0000000a80)="418359f7bbfd4477352b78313caf78ed0404b535d889f685a59ed91392411a446b15170f945b8ebc8f8fb3f8de7af631bdd53ba461f399f5cc0bdcb888df4089018d94c7ce2b57078c71a220bbbf07ef456d2887202001bed5220ac1c1a294d8dc061b4724fb2d8396bb72cfdf22fc4785fdce1394d03cf810329d27fbe21b6bb4229863556375687e4f8412b4fc7ec15ebf5e5a2fefdc9c743227a58069ad40bb4bcde54c8d09f37c8e0611076aadfc6a92aae617e86808632e7e7e75563aef31a6e2d2666a941c1cb0e5b5f3eb3411601ee374705550c45928605df66b5b75e2f9e1b71bd5209869655ca5b9770f892ee1d4146d69", 0xf6}, {&(0x7f0000000b80)="ff143a9d985ed1e44ef54ea022b8bc68508d1d9de36c835376811ac0c7087a04734ddfba33b81c26e9253a5e17fe1b3bf5cbe1c5b231c08244bab38797133ad35d773f20485e5d99b1cb05c1a2c7b697a70f4630ac3da11d7576b60308ff932c78872d6223e090b24a208432da24685816fa773124fb3418b4d509e0710662e02a177fd76e436228bbca355b30ac1cadfe0cfe1f037887522b959f89007632a6447690e06f4d03701a9052101159fbc5b40c0365d40cc36df0f348b16816668b9da7e9c471914aada42aeb0ad4", 0xcd}, {&(0x7f0000000c80)="888a33d0eddbb1547e1342661b5782416dbdea304ff955fe9f9d2d34f01fd529eea8792f90983c5ac43909fe57c05010b6ee9a131a8200ab89c833eaf17c361969bcdf554a2063e74f4c856b281f91b62f5e7c61fedde8ed95f8946b53ee78e7903a99de2d2ec4022213ea4a5a5a692cddc9", 0x72}, {&(0x7f0000000d00)="a9febc9091332b44aaab808fe485a2d0fc1062ee660fa58603692c6cfe8f400c77a9d133e3a1cf6e72004d77c958f1b869129ccd95b7ff555cbbd1a90df6f00e09733f3f9f2dcbe49e3c00c2f270dd105d5265741ffdf76f974fcaa1e9b8dbc487fe440189e0bf5c6db4587ebf18e7974c9f773c48de431872311218d1e7becec50768e49f740c3b6dad9699fd471077c9e66ed8cfab733d80db109b82ba285bccd0f71d09a1aba6bc7fcceabfbd42fde44c78165d5efb8864dffb719e21cf1eb0f9467c160f06ee4be4ca448d44f4ac1b842ffc161c721901", 0xfffffffffffffe91}, {&(0x7f0000000e00)="3f7c983a5dcba05b5218f62e57d193b4aed2e0433255e911f94eb4db09dca93e3c41b99af6d5988a39e51cf5a2652f7b029643267392200e45bf730840b2138d4d8ff8bf3f695ae2463c5b5d45a8bb2595bc8bacddefe32d25aa65bb90357b7b51eb1637abeb222ec3b7baf15e6c5bd70c9fd9d8b6c03b34c18359e0527cb276d31f69affd59bcb0fe25ea03b8125e056148f8fe0c71c5a06277ff97c2656d4884f646454abb2d302987696276f296996a2fcc5ff0f2c03b8198757decac731077c315c6e8e50c4996939ae0cf6e2cf8bd9a8eb9475f445849489e4034a632b2732f364d22", 0xe5}], 0x5, &(0x7f00000046c0)=[@dstaddrv4={0x18, 0x84, 0x7}], 0x18, 0x80c1}, {&(0x7f0000000fc0)=@in={0x2, 0x4e22, @rand_addr=0xffff}, 0x10, &(0x7f0000001100), 0x0, &(0x7f0000001140)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x1a}}, @dstaddrv6={0x20, 0x84, 0x8, @local={0xfe, 0x80, [], 0xaa}}], 0x40, 0x40000}, {&(0x7f0000001180)=@in6={0xa, 0x4e21, 0x3f, @mcast1={0xff, 0x1, [], 0x1}, 0xfff}, 0x1c, &(0x7f00000022c0)=[{&(0x7f00000011c0)="aa644da417022cb7da3052255dbe7971052faadb6879db3fae416fc6ff0d2a5a8797cf2fd82ec1175568b38d7edcd842e53daf746830282519487ff31289519162d1bfd67f795620ad8a6bf005e0caa1629ed38f637dc6174001436e9cbc852d6181cbbeaa0b551cbeda5522104f05f527df76dfcb0b94144c59fffeed3060fc58c62ef6fa61eb74c890931fc55e19b2a7b9caa8131279246aa90336d653b6fad9c5b92816343f751a1a932847dd4f35706d7ccbe51de84cc0814b398f01bd88e6970c5d4dcc7362a9260c766dd4bc31085797b76b75227600778fe8d91e21006531fbe5c053dee155f7db94", 0xec}], 0x1, &(0x7f0000001000)=ANY=[@ANYBLOB="20000000000000008400000002000000030002000500000005000000", @ANYRES32=r13, @ANYBLOB="18000d748169f978101700000000000084000000050000002000000009000000200000000000000084000000020000000000000208000000080000006a4813b3c179da19f21aa086cc", @ANYRES32=r14, @ANYBLOB="18000000000000008400000005000000300000000100000020000000000000008400000008000000ff0200000000000000000000000000011800000000000000840000000000000000000300040005001800000000000000840000000500000000000000a50700001800000000000000840000000500000030000000ffffffff"], 0xd8}], 0x5, 0x1) 11:18:23 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = dup(r1) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000040)=0xffff) [ 155.424458] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0xeac0c027) [ 155.432360] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 11:18:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4309(ccm(serpent-generic)))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x83) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x2, 0x80000001, 0x2, 0x2}, 0x0, 0x6, 'id0\x00', 'timer1\x00', 0x0, 0xf28, 0x100000000, 0x23, 0x7}) 11:18:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}, 0x1}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x22202) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="69389885a4769d772fd133bf38c977fe3f858366669a339c91e6eb916764ba070a8efc13b11548440172931b8e45ef42ef75") fadvise64(r1, 0x0, 0x4, 0x7) 11:18:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047451, &(0x7f0000000000)=""/174) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) uname(&(0x7f0000000240)=""/218) [ 155.541236] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 155.548417] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 155.588732] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0xeac0c027) [ 155.596634] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 155.605160] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 155.612327] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 155.681486] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0xeac0c027) [ 155.689245] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 155.748046] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:18:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80, 0x0) getpeername$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) 11:18:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f6970365f666c6f776c6162656c4a2f70298200") r1 = eventfd2(0x2, 0x800) sendfile(r1, r0, &(0x7f0000000300), 0x80000001) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="15000000addc84e72ca099676c0e05873ea2ae4dd313b47b40"], &(0x7f0000000100)=0x1d) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r2, 0xc2, 0x30, 0xe7, 0x3}, &(0x7f0000000180)=0x18) uselib(&(0x7f0000000200)='./file0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000001c0)={0xb61, 0xcbcd, 0x280, 0x1, 0x35}) setpriority(0x2, r3, 0xc2) 11:18:23 executing program 0: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000001340)={@mcast2, 0x0}, &(0x7f0000000140)=0x14) connect$packet(r1, &(0x7f0000001300)={0x11, 0x19, r2, 0x1, 0x2, 0x6}, 0x14) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) chroot(&(0x7f000009a000)='./file0\x00') getdents64(r1, &(0x7f0000000180)=""/4096, 0x1000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001180)={0x0, @in6={{0xa, 0x4e22, 0x6, @loopback={0x0, 0x1}, 0x338b}}, 0x3, 0x200, 0x2, 0x6, 0x100000001}, &(0x7f0000001240)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001280)={0x7, 0x8, 0x1ff, 0x4, r3}, &(0x7f00000012c0)=0x10) fchmod(r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) ftruncate(r1, 0x401) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 11:18:23 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) getdents64(r0, &(0x7f0000000080)=""/116, 0x74) 11:18:23 executing program 2: init_module(&(0x7f00000000c0)='/trusted:\x00', 0xa, &(0x7f0000000100)='}lotrusted\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002091f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0xb5d, 0x0, 0x3}, {0x83d, 0x0, 0x3f}, {0xc0000bff, 0x0, 0x8}, {0xafb, 0x0, 0x23}, {0x233, 0x0, 0x1}, {0x408}]}) 11:18:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000080)={0x7342, 0x402}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() chown(&(0x7f0000000000)='./file0\x00', r3, r4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000071, 0x48501]}) [ 155.938990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 11:18:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)="2e2f66696c65302f662e6c6530f0", 0x40003ffd, 0x0) getdents64(r1, &(0x7f00000016c0)=""/4096, 0x1000) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000140)=""/115) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x2812, r2, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', '/dev/zero\x00'}) 11:18:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0047fc2f07d82c99240970") r1 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000280)=[@release={0x40046306, 0x2}, @decrefs={0x40046307, 0x4}, @decrefs={0x40046307, 0x4}, @dead_binder_done={0x40086310, 0x1}], 0x69, 0x0, &(0x7f00000002c0)="095557c0e1633b7d93a49b9bd6435205d5c0ad94434cbfd4b27f4b2616bebdfeb48dbff8d25cde7bc68b206940fca51b65dba174444132f4504aeba00d615ae207adc95824d4c776ef056f0183ddf233ba01ccd6ef9286c4b0ef27b2869f8b8c18c3c47e263093a21a"}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = dup(r0) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f0000000140)=""/39, &(0x7f0000000180)=0x27) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}], 0x40) dup2(r2, r0) accept$nfc_llcp(r2, 0x0, &(0x7f00000001c0)) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "74b1ed68a0a140740f69e063d4ddb488b6ebd3eeacce2d0f354c4e3f4497ab2fc8336ed4a49bc70769d5e0995dba5fb83adab53b7eb54f19b88bd660b83e70"}, 0x60) recvfrom(r0, &(0x7f0000000080)=""/121, 0x79, 0x40, 0x0, 0x0) 11:18:24 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000000000008400000000000000006f0000000000000000000000000000"], 0x20, 0x3}, 0x0) [ 155.985156] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 11:18:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000700)="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", &(0x7f00000008c0)="a7b5c8dda3e064c5600f40b896c40000272a5e0169233b7148630ef42be64236aaf27130e29b00000000000000000000000000000000", 0x1}, 0x1d) readahead(r0, 0x6, 0x4) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x200001, 0x0) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="4d8ed1123b67e2f67aa6daf5c68fea43138a61dd954b4cce6ae6ec738bb03a73cb6663fd79d4903ccd58a76bc9b035ad42f48c2356c7c9bdf9de5bc9527d369d2a0c98379741cc6de5f674bf523bfb5c86559c9edb6d5f2421592a693e0e0163300705ae353c1ee1230c65", 0x6b}, {&(0x7f0000000200)="1a1f71fc3db82db0b38ff29d00c748a8d3eaefc04daf6ebfb1495a23623c5d008021147499259a672a653a771e52beeb6f1c1a59b65b57a65e742c7f997ec4944fad0849fb8965786fd7faf7aaa0823b8598cbd2e9ec6c8ee56f188d269caea7c012d9ecaa719aa4995f13af31b8e984070e04cf7f9a8ce0ee100821ecbcca0fa8d637f25a13abf823", 0x89}, {&(0x7f00000002c0)="1c5bcb5551e667ac3a0a02449030b5c643193d51930957e3ba1d770e1c47cc18d94c9c04a34dd65b777ce1cfb9ee092b8c141ce5c12c66d6cb0410b8e487d5eb73f9c6b3db085ed75ed6180aade87106100be76a200cee585c81d061b0c77dcd83d0617153a2b5df41ff5c3a5b1a3874d8cc74975545ca87660cedbeac1b3f0901c7807ff74dd37a6a98ce4e3df201892b025281c11716d268ad410858d6afbfa0bd8009af189f817903735db2350039a2e116ecff8bc2050ea144e2adaadfa048bac388a34c667a104484139668e1b6b3d02453d29b9510b7", 0xd9}], 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) [ 156.047260] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 156.072333] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. [ 156.111294] binder: 7832:7833 Release 1 refcount change on invalid ref 2 ret -22 [ 156.118934] binder: 7832:7833 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 156.126512] binder: 7832:7833 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 156.134254] binder: 7832:7833 BC_DEAD_BINDER_DONE 0000000000000001 not found [ 156.237999] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -11 0 [ 156.251338] binder: 7832:7833 Release 1 refcount change on invalid ref 2 ret -22 [ 156.265868] binder: 7832:7833 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 156.273532] binder: 7832:7833 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 156.281118] binder: 7832:7833 BC_DEAD_BINDER_DONE 0000000000000001 not found 11:18:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="922f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'syzkaller0\x00', 0x0}) connect$packet(r3, &(0x7f0000000000)={0x11, 0x17, r4, 0x1, 0x61, 0x6}, 0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:27 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x9, 0x10300) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x156ec5ec, 0x4}, &(0x7f0000000180)=0xc) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x7}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x80, 0x7, 0x5, 0x1, 0xffffffffffffffff, 0x3}, 0x2c) pselect6(0x40, &(0x7f00000002c0)={0x88ae, 0x1000, 0x100000000, 0x0, 0x0, 0x0, 0x200, 0x9}, &(0x7f0000000300)={0xffff, 0x2, 0x8, 0x20, 0x401, 0x0, 0x800, 0x4}, &(0x7f0000000440)={0x9, 0x2, 0xf34, 0x7, 0x6, 0x0, 0x0, 0x6}, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f00000003c0)=""/104, &(0x7f0000000340)=0x68b) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000080), &(0x7f0000000300)}, 0x20) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0xa4000102) 11:18:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@empty, @loopback={0x0, 0x1}, @empty, 0x40, 0x1, 0xfffffffffffffffd, 0x400, 0x9, 0x3ffffd, r1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfffffffffffffffe, 0xa00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8913, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="45004000f2000000"]}) close(r3) close(r2) 11:18:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4309(ccm(serpent-generic)))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x83) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000040)={{0x2, 0x2, 0x80000001, 0x2, 0x2}, 0x0, 0x6, 'id0\x00', 'timer1\x00', 0x0, 0xf28, 0x100000000, 0x23, 0x7}) 11:18:27 executing program 2: r0 = gettid() exit(0x0) capget(&(0x7f0000000180)={0x19980330, r0}, &(0x7f0000000200)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000240)={[], 0x4, 0x9, 0x116000000000, 0x0, 0x400, 0xd000, 0xf000, [], 0x6}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000040)={0x7, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}]}) 11:18:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r0, 0x0, 0x0, 0x2008) sync_file_range(r0, 0x0, 0x0, 0x2) 11:18:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)=0x0) ptrace$getenv(0x4201, r4, 0x1, &(0x7f0000000200)) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000280)=""/186) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x300000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="28000000130009030000eb470000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a000f000000"], 0x28}, 0x1}, 0x0) 11:18:27 executing program 6: r0 = epoll_create(0x273) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff00", 0x6002}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)) r3 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000003440)={'ifb0\x00', 0xa1fd}) 11:18:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev\x00') setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000140)=0x80, 0x4) shutdown(r1, 0x2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/60, &(0x7f0000000080)=0x3c) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)={0x9, [0x0, 0x9, 0x0, 0xcaa, 0x9, 0x20, 0x2, 0x80000001, 0x6]}, 0x16) [ 159.368674] bond0: bridge0 is up - this may be due to an out of date ifenslave [ 159.389424] device ifb0 entered promiscuous mode 11:18:27 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000240), 0x4) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) fstat(r0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x28000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000840)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000580)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) syz_fuse_mount(&(0x7f0000000180)='./file1\x00', 0xf080, r2, 0x0, 0x81, 0x822) r3 = openat$cgroup_ro(r0, &(0x7f0000000740)='cpuacct.stat\x00', 0x0, 0x0) accept$nfc_llcp(r3, &(0x7f0000000780), &(0x7f0000000800)=0x60) 11:18:27 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400004000003, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x80) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000200)={"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"}) 11:18:27 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001440)='/dev/qat_adf_ctl\x00', 0x228100, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001540)='/dev/snapshot\x00', 0x81, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001640)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0x400452c8, &(0x7f0000001600)=ANY=[@ANYRES16, @ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR, @ANYRES16=r0, @ANYBLOB="020200e4ca9b21a92941e7b470e6d19a5a8c0ffbebb9f8aff458f87be9cd39e5ce2f1d40bfab9e25024478f9cf7f7ec9935a8c0f072e67c43398aba1395184aba279c0d426d1472712b24c6c0c23fd50c6d2f496aaaa12e1eec9d9c1e658eae9f16d5cefe30deafc153ca57e18f687deb9b0ca8ff782bc23a909716690fbfdfcb62b8dcf4649168ebae50f23627f86b21e1805821d5a7c0cdf33b5785543a94cce9b69a5a16a6b2804519dccb97a90a23148af3981e9a2f86c0a81283561c9fde75fe5c9dd4135340b5f6cbac92cb6862ec44edf3a54fe"]]) sendfile(r1, r1, 0x0, 0xfff) 11:18:27 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0xfffffffffffffffd, 0x9c, 0x2, 0xfffffffffffffffc, 0x100000001}) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/249, 0xe9}], 0x1) unshare(0x2000400) signalfd4(r0, &(0x7f0000000100), 0x8, 0x0) getrusage(0x0, &(0x7f0000000040)) [ 159.493163] IPVS: length: 60 != 24 11:18:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="04e987"]) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0xffffffffffffff0e, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 159.528683] IPVS: length: 60 != 24 [ 159.546626] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:18:27 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000240), 0x4) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) fstat(r0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x28000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000840)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000580)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) syz_fuse_mount(&(0x7f0000000180)='./file1\x00', 0xf080, r2, 0x0, 0x81, 0x822) r3 = openat$cgroup_ro(r0, &(0x7f0000000740)='cpuacct.stat\x00', 0x0, 0x0) accept$nfc_llcp(r3, &(0x7f0000000780), &(0x7f0000000800)=0x60) 11:18:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1f) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000040)={0x3, 0x1, 'client1\x00', 0x4, "be2cc2c49585513f", "73f2dc380ce29db80a06b29bca4b737249fe2e8d9f0151ed941c9503e02fd6e1", 0x8e0, 0x6}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffff71a8}, 0xfffffffffffffc91) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, &(0x7f00000003c0), &(0x7f0000000400), 0x8) 11:18:27 executing program 7: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000000)='\t', 0x1) vmsplice(r1, &(0x7f00000005c0)=[{&(0x7f0000000540)="1f", 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") readv(r0, &(0x7f0000c9e000)=[{&(0x7f0000c25f19)=""/231, 0xe7}], 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) 11:18:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/bnep\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x10000, 0x40100000000000}, {0x8, 0x4}, 0x0, 0x100000000000004, 0x40}) fstatfs(r0, &(0x7f0000001080)=""/4096) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006504040001000000070400000000003fb705000000006a0a00fe00000000850000001a00000000000000000000000000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) 11:18:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00'}, 0x2c) accept4$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x800) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x585040, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x50eb}, &(0x7f0000000200)=0x8) pipe2(&(0x7f0000000240), 0x80000) 11:18:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0xfffffffffffffffe, 0x1, 0x0, 0x40000000000fcae}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x5412, &(0x7f00000000c0)={0x6}) 11:18:28 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffff9c, 0x3, 0x1, 0x1000, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) dup2(r1, r2) 11:18:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x40000, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000400)=[0x9, 0x7f]) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0x4, [], 0x9, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/4}, &(0x7f00000002c0)=0x78) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x81, 0x2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) socket$inet6(0xa, 0x1, 0x5) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x6, {0x2, 0x4e20, @multicast1=0xe0000001}, {0x2, 0x4e21}, {0x2, 0x4e20, @rand_addr=0x9}, 0x100, 0x1, 0x10000, 0x7fffffff, 0xffffffffffffffd7, &(0x7f0000000080)='erspan0\x00', 0x5, 0x8, 0x4}) 11:18:28 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x460, 0xffffffff, 0x0, 0x280, 0x148, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x200, 0x882, 0x1, 0x1}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0x3b, 0x10, [0x33, 0x18, 0x1e, 0xc, 0x2e, 0x2e, 0x35, 0x2f, 0x2d, 0x3, 0x28, 0x12, 0x12, 0x31, 0xf, 0xc], 0x0, 0x842, 0x10001}}}, {{@ip={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0x11}, 0xffffffff, 0xffffffff, 'bond_slave_0\x00', 'syzkaller1\x00', {0xff}, {}, 0x29, 0x0, 0x1}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x8c6c, [0x5, 0x5, 0x7, 0x9, 0x0, 0x1], 0xfffffffffffffff7, 0x0, 0x10000}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8e, [0x100000001, 0x30d, 0x1, 0x7ff, 0x400, 0x16b], 0xffff, 0x5, 0x81}, {0x4, [0x9, 0x20, 0x8, 0x81, 0x9, 0x80000001], 0x300, 0x1, 0x3f}}}}, {{@ip={@remote={0xac, 0x14, 0x14, 0xbb}, @empty, 0xffffffff, 0xffffffff, 'bond_slave_1\x00', 'sit0\x00', {}, {}, 0x67, 0x2, 0x66}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x2, 0x2}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfff, 0x0, [0x6, 0x3c, 0x34, 0x12, 0x2e, 0x3c, 0x14, 0x10, 0x40, 0x40, 0x18, 0x28, 0x12, 0xd, 0x3e, 0x34], 0x2, 0x4, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4c0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") futex(&(0x7f0000000000), 0x400000085, 0x1, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000080), 0x90020001) 11:18:28 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="649c000000000000000779ba501db0123178b00f1dbde1fffffff3cc55359e300000e58c7c58000000000000000000000000000000", 0x35) r1 = accept$alg(r0, 0x0, 0x0) r2 = getpid() ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000000)=r2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400000, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000140)=0x8000, 0x4) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r4, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 11:18:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') flock(r0, 0xd) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, r1, 0x121, 0x0, 0x0, {0x3}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x18}, 0x1}, 0x0) 11:18:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200), &(0x7f0000000240)=0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x100) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0)=0x1baf, 0x4) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="080000007d00000000000600000000000000000000000000"], 0x18}}], 0x1, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000280)=""/2) [ 160.309070] futex_wake_op: syz-executor3 tries to shift op by 32; fix this program 11:18:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x40000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000000040)=0x98) 11:18:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@rc, &(0x7f0000000040)=0x80, 0x80000) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xba, "7d1e15dc532596b62085d846908572f23de2ae0ee0e716e2d8b2ed565fb2218cd132585d3db05396ab974411626976d7995c454b7296e08fd375b778ab002caf66839bff83eeee6827ca06285c0f528e0459ec8701680d860dc1064ef1ecb1ed4f11c2af6295a0c7f2c7651785d075fa8ab6253350fc6a038632ee0864a09ac68955fffad3fd955ed48dca2e2db19a763d27fb8616af28c8af858109fcdae43d8ef3049f6fc728926b3f80902888248108de7fd280ac73545657"}, &(0x7f0000000300)=0xc2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340)={r2, 0x1f}, &(0x7f0000000380)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0x5, 0x70, 0x4, 0x4, 0x1c00, 0x100000000, 0x0, 0x3, 0x80, 0x1, 0x6, 0x6, 0x800, 0x4, 0xa, 0xc000000, 0x8, 0x9, 0x4f7f1334, 0x4, 0x6, 0x4, 0x7fff, 0x76b, 0x5, 0xfffffffffffffffd, 0x200, 0x3, 0x7, 0x733, 0xff, 0x20, 0x5bce81db, 0x80000000, 0x4fd8, 0x9, 0x10000, 0x80, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x100, 0x6, 0x973e, 0x4, 0x4, 0x54716ac0, 0x9}) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) [ 160.367944] futex_wake_op: syz-executor3 tries to shift op by 32; fix this program 11:18:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e24}}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) ioctl(r0, 0x2e7, &(0x7f0000000040)="f4cf3523d45111e8a74b40f9e597291830cc4ae220da266bbe12422cefdf239bf0eaa36538e1b96832024aa7b0f92e6911bdfa77f60669ab27a4fe295f598e62f4ed15bc0340a9c72f5c255e7122d5") 11:18:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x141102, 0x0) socketpair(0x7, 0x1, 0x4, &(0x7f0000000400)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000440)={0x40000005}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0xfffffffffffffffd) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x121000, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000380)=0x101, 0x1) ioctl(r3, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000080)=0x7fffffff, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x2c8) 11:18:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x28, 0x24, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x46}, 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) 11:18:28 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xfffffffffffffffd}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20401, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x200000001}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000001c0)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000140)='ip_vti0\x00') setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) close(0xffffffffffffffff) 11:18:28 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x100000000000a}}) 11:18:28 executing program 1: 11:18:28 executing program 4: r0 = dup(0xffffffffffffff9c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x7, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1300, &(0x7f0000000000)=0x2, 0xfffffffffffffeaa) 11:18:28 executing program 7: syz_emit_ethernet(0x72, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, "ffffe8", 0x3c, 0x3a, 0x0, @ipv4={[], [0xff, 0xff]}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x30b, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c54512", 0x0, 0x2f, 0x0, @empty, @mcast1={0xff, 0x1, [], 0x1}, [], "a0a80540009a15000001ffdc"}}}}}}}, 0x0) ioperm(0x0, 0x7fff, 0x0) 11:18:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r1}) 11:18:28 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x80000001, 0x6, 0x1000, 0x6f4, 0x7fffffff, 0x83, 0xfff, 0x400, 0x401, 0x20, 0x80, 0x7, 0x2}, {0x1, 0x5, 0x9, 0x6, 0x1, 0xfff, 0x8, 0xba, 0x2, 0x6, 0x6, 0x7fffffff}, {0x80, 0xfffffffffffffffb, 0x1, 0x86, 0x5, 0x5, 0x7, 0x4, 0x5, 0x8, 0x4, 0x101, 0x2}], 0x80000000}) r2 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/71) r3 = syz_open_pts(r0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000002000)) ioctl$TCXONC(r3, 0x540a, 0x3) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x10000, 0x0) 11:18:28 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x80000001, 0x0, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x22b, 0x10000}], 0x0, &(0x7f0000000240)) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r1, r4}) [ 160.628743] sctp: [Deprecated]: syz-executor6 (pid 7994) Use of struct sctp_assoc_value in delayed_ack socket option. [ 160.628743] Use struct sctp_sack_info instead [ 160.646346] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 11:18:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40802, 0x0) r2 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, &(0x7f0000000300), 0x102000001) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getgroups(0x6, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0xee00, 0x0, 0xee00]) fchownat(r1, &(0x7f0000000000)='./file0\x00', r3, r4, 0x400) 11:18:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x38f) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000380)="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", 0x5a9, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 11:18:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x80800) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00000004c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)=ANY=[]) ioctl$FICLONE(r0, 0x40049409, r0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000640)=0x72, 0x4) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000540)={0x1, 'ip6gretap0\x00', 0x2}, 0x18) bind$netlink(r1, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbfe, 0x8020000}, 0xc) getpid() ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103}) [ 160.741947] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 11:18:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="dc00000040017ed1c90da1103b824e5cfb379b6d4900c08205c8310266ddf0761d9d99c318b1afb66831b6c4f17953d647dfa3a970c5d027755cc0f36f80cd0eb3795925fe3f3ca60f8747f4946a90e535184c079a252f7ad324b4df918048e2a8cbf5674f0ba204a6743e5cc34373c719505845a998a2bb1ddf7dcde652ef976668289400b16df3502d890026bc682e210ca62a6ef1e854965ae6c2aae04dedf3dd9a4143893d53ba025ac95bc60eb5eab782a2bdcac344ee5535821eface5cc8da7a51ed5deb2577b243e8de4627b4a8d75f238f7c9de6b83a0cc212cfe1f0"]) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000002c0)={0x1, r2}) 11:18:28 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)="2e2f636f6e74722e6cff0500", 0x0, 0x0) renameat2(r0, &(0x7f0000000480)="2e2f636f6e74722e6cff0500", 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0) 11:18:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x400000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) sync() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r2) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x9, 0x80000001}) ioctl(r3, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) [ 160.838719] BTRFS: device label d+Q§±'ç ñ¿¨S [ 160.838719] dÞ±.1ô”&ËÆ£%2æß? devid 2530879793048935964 transid 756082810144684242 /dev/loop3 11:18:28 executing program 5: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) socket$inet(0x2, 0x800, 0x7) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f00000010c0)={0xa, 0x1, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 11:18:28 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f00000000c0)="9e60857e606459d8e320a6222e53e94477158cce892ebd6c9801e2c30b42f11ef8461cd624112b27b03490c14dc4bd07f5898dda7d3735cd6967b402995e07b320b99e7f7ce8c1b29619fd2054d1a2dca43c70198b86e27b2764ee52bed6caaf812e87e59398ddf4a81eb33a3d6840189dafb0cf2dfb3ca1a8a01688597b4af34e7b088caf7c41404b17688b40bb45c1c297823fed049ef5486245f24c3c463412545fdfc31d8b8c3953ef9cd29db3e2e2fffd72a1fdcc2a7a91b0f7fdd19e6edf706c9f4aa137cdaf3169ec89dd8ec281100222aeed46cce65fab4cbc61ffdb941dcef301ae5a130d", 0xe9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x2) ioctl$TCFLSH(r2, 0x40087101, 0x0) 11:18:28 executing program 7: r0 = getpid() clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file1\x00', &(0x7f0000001500)=[&(0x7f0000000300)="776c616e316d696d655f747970656b657972696e67766d6e6574302919656d3100", &(0x7f00000014c0)='security\x00'], &(0x7f00000002c0)) process_vm_writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/255, 0xff}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000340)=""/130, 0x82}], 0x1, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000480)='./file0\x00', 0x27d, 0x0) r1 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x6) 11:18:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000000c0)=0x1, 0x4) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, [0x6, 0x2, 0x2, 0x1e4]}) sendfile(r2, r3, &(0x7f0000000040), 0x80000002) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 11:18:29 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x400}, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000380), 0x2) [ 160.971938] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 11:18:29 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000240)=""/185, 0xb9}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f00000003c0)=""/78, 0x4e}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000480)=""/198, 0xc6}, {&(0x7f0000000580)=""/101, 0x65}], 0x6, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x7e) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x9e15, 0x101000) ioctl$TCSBRKP(r2, 0x5425, 0x9) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xffffffffffffffff}) socket$pptp(0x18, 0x1, 0x2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="bad104b80f00ef0fb0a8323abaf80c66b86c97bf8466efbafc0c66b81c2365b866ef66b80500000066b9007800000f01d9b81b008ed8ba610066b80000000066efba2100ec660f005c000f20c06635040000000f22c066b8ec0000000f23d00f21f866351000000f0f23f8", 0x6b}], 0x1, 0x41, &(0x7f00000001c0)=[@dstype3={0x7, 0xd}, @dstype3={0x7}], 0x2) write$tun(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000810060f2114e0010000000000000000000000000000000000001fe800000000000000000000000000000002e695600a7f3e4"], 0x3c) [ 161.045294] BTRFS error (device loop3): unsupported checksum algorithm 3786 [ 161.052756] BTRFS error (device loop3): superblock checksum mismatch 11:18:29 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/llc\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)={0x1, 0x2, 0x0, 0x0, 0x0, [], [], [], 0x7538, 0x8087}) r1 = socket(0x11, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x8001, 0x4) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007340)=[{&(0x7f0000000600)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000640)="c6c1363f7266fa1df7dc5e852da336b4000e0d2d", 0x14}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0x0) 11:18:29 executing program 6: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000080)=0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x1fb}]) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f00000000c0)=0x81) 11:18:29 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000080)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') umount2(&(0x7f0000000500)='./file0\x00', 0x0) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) close(r0) [ 161.146874] BTRFS error (device loop3): open_ctree failed [ 161.162280] device ifb0 entered promiscuous mode 11:18:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0x3fe, &(0x7f00000001c0)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast1=0xe0000001}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x200}) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f00000007c0), &(0x7f0000000800)) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 11:18:29 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x80000001, 0x0, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x22b, 0x10000}], 0x0, &(0x7f0000000240)) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r1, r4}) 11:18:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0xfffffffffffffee1) r1 = socket$inet6(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") close(r0) 11:18:29 executing program 6: timer_create(0x0, &(0x7f0000000080)={0x0, 0x40, 0x5, @thr={&(0x7f0000000000)="19a862c0cdf0a31f68600976a4f99fae2c3c127ed93486fa7a4dbaa01785857d5964c6d1b6bc27ee5b7202c6b84745d2d6c48ca9432dd2f94e7eace3dfdcd2328bad9dd05836ecb37ec930bb54080a3c2b23b8b84c8c38a39bb3e8", &(0x7f0000000200)="c531cccffa813ad0fb2f1e3791fc07b6db3bbd4ca2644e9d517741633219a42f46a8e3e99b24eb140564ab8025a6a0e37b9973bdc9f69aaf37edb623d4905970eb61710422e242411f30006cd82264eba600572a3c8d754f0a0f569099c99e310707c6f6bae7127f9115e541eba60e564b43eb6818cfbd747c075b7541a0a13cdfe595e307f2675706fd811625b2ae6a992be0ad3f1b3649faad7acaf71fc7da09ff5bd497242f0d9030e3f836121a55c10820f3bc6380a04bbd897257f870dfcc8e9f5f9a3063ab6334adb6e27bdcadbdb0f46f41b85d2c9c7fd2"}}, &(0x7f00000000c0)=0x0) timer_gettime(r0, &(0x7f0000000100)) migrate_pages(0x0, 0x4, &(0x7f0000000140)=0xfffffffffffffffc, &(0x7f00000001c0)=0x5) 11:18:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x400000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) sync() r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) close(r2) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x9, 0x80000001}) ioctl(r3, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 11:18:29 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000002d00)={&(0x7f0000000b40)=@hci, 0x80, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)=""/4096, 0x1000}, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x7fff, 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/72, &(0x7f0000000140)=0x48) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x121400) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x4, 0x8) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 11:18:30 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x10000000000) lseek(r0, 0x0, 0x3) [ 162.158771] BTRFS error (device loop3): unsupported checksum algorithm 3786 [ 162.166062] BTRFS error (device loop3): superblock checksum mismatch 11:18:30 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000040)=0x5) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000000)=r1) read(r1, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x0) read(r1, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 11:18:30 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, "4619a16f4b7c3aa17237f67b9a82f3e6d349ac05e0e2ed52d973eedb8035280c"}) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), 0x4) 11:18:30 executing program 0: r0 = socket$inet6(0xa, 0x10000080000, 0x83) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xff, @dev={0xfe, 0x80}, 0x3}, 0x8b) sendmmsg(r0, &(0x7f0000007e00), 0x0, 0x8000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x4, {{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0x6}}}, 0x88) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 11:18:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x1000, 0x3ff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$EVIOCGREP(r1, 0x4004743b, &(0x7f0000d1df52)=""/174) [ 162.202504] BTRFS error (device loop3): open_ctree failed [ 162.218569] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:18:30 executing program 6: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(r0, 0x1, &(0x7f0000000240)="266de289a65c3b6f871cf0c3b5186abe4178c4a7ea1cc5f5433aae56ce4b8b8e0c874e0b8c7ee6ff810257c7b2bfadbab3cf644fc83cd420948b41321c601a7e30767059ebb86aef6c980fc97a2f34c801f245c0eede811b2a16e62e0feeb7738daf1c") r1 = socket$inet6(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000380)=@random={'system.', 'com.apple.FinderInfo\x00'}, &(0x7f0000000100)=""/246, 0xffffffffffffff9b) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) r2 = semget(0x1, 0x4, 0x4) semop(r2, &(0x7f0000000080)=[{0x0, 0x1, 0x1000}, {0x3, 0x7fff, 0x1800}, {0x3, 0x10000, 0x1000}, {0x0, 0x3, 0x800}, {0x0, 0x6, 0x1000}, {0x3, 0x4da, 0x1800}], 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 11:18:30 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffd) 11:18:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x80000001, 0x0, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x22b, 0x10000}], 0x0, &(0x7f0000000240)) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r1, r4}) 11:18:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x40000000002, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000140)={0x8, 0x2, 0x1, 0x9ce, '\x00', 0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 11:18:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x6, 0x420b00) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180)={0x303, 0x33}, 0x4) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0xe38, 0xee6, 0x6c3ff0c3, 0x1d0000000000000, 0x3ff}, 0x14) 11:18:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getpeername$inet6(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x101000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x31f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="b7f2280a911993fc497ddd543a0700000000000000d38df0265df5cf1cdd8b55", 0x20) 11:18:30 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r3) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x1, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x800, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r4, r4}, &(0x7f0000000180)=""/4, 0x4, &(0x7f0000000400)={&(0x7f0000000380)={'crc32c\x00'}, &(0x7f00000003c0)}) r6 = shmget(0x1, 0x4000, 0x90, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000000640)=""/4096) 11:18:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4040008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000380)=""/237, &(0x7f0000000040)=0xed) [ 162.628862] BTRFS error (device loop3): unsupported checksum algorithm 3786 [ 162.636077] BTRFS error (device loop3): superblock checksum mismatch 11:18:30 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r3 = getuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x2, 0x4e24, 0x7e5, 0xa, 0x80, 0x20, 0x0, r2, r3}, {0x9, 0x6, 0x8e84, 0xffffffff, 0x40, 0x8, 0x8, 0x1000}, {0x2, 0x0, 0x2, 0x4}, 0x6, 0x6e6bbe, 0x3, 0x1, 0x2, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4d4, 0x33}, 0xa, @in=@loopback=0x7f000001, 0x0, 0x2, 0x0, 0x0, 0xff, 0x2, 0xc0}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x7, 0x4}) 11:18:30 executing program 2: socketpair(0x80000000005, 0x805, 0x107, &(0x7f0000000000)={0xffffffffffffffff}) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host=0x2}, 0x10) socket$rds(0x15, 0x5, 0x0) clone(0xd800c001, &(0x7f0000000140), &(0x7f0000000380), &(0x7f0000000280), &(0x7f00000005c0)) getrandom(&(0x7f0000000080)=""/193, 0xc1, 0x1) 11:18:30 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000280)={0x5, {{0xa, 0x4e20, 0xffff, @local={0xfe, 0x80, [], 0xaa}, 0x4}}, {{0xa, 0x4e23, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0x57bb}}}, 0x108) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@routing, 0x8) [ 162.699901] BTRFS error (device loop3): open_ctree failed 11:18:30 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x80000001, 0x0, 0x5}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x22b, 0x10000}], 0x0, &(0x7f0000000240)) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r1, r4}) [ 162.832242] IPVS: ftp: loaded support on port[0] = 21 [ 162.921289] BTRFS error (device loop3): unsupported checksum algorithm 3786 [ 162.928504] BTRFS error (device loop3): superblock checksum mismatch [ 162.954424] BTRFS error (device loop3): open_ctree failed [ 162.996480] IPVS: ftp: loaded support on port[0] = 21 11:18:31 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) getsockopt$inet_buf(r1, 0x0, 0x3f, &(0x7f00000000c0)=""/5, &(0x7f0000000100)=0x5) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44812107130ee55db70510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39806e4ac714b7ecefa8a934a"}, 0x60) sendmmsg$nfc_llcp(r0, &(0x7f0000002440), 0x0, 0x0) 11:18:31 executing program 7: 11:18:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x10000001) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x4, 0xfffffffffffffff8, 0x2, 0x0, 0x4, 0x4, 0x3ff, 0x100000001, 0x1ff, 0x5, 0x1}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)) ioctl$TCFLSH(r0, 0x540b, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f00000004c0)='4', 0x1}], 0x1) 11:18:31 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408040, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0x89a8, 0x8, 0x7fff, 0x8e, 0x1000, 0x0, 0x50, 0x800, 0xcbe, 0x7, 0x1, 0x91aa, 0x7, 0xff, 0x3, 0x4], 0xd000, 0x4000}) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="ad56b6c5820faeb99529899274542adea7baea54c7beef9f5d56534c90c2c5255b1aa7ab72164b98a467056eeab2a6f01e1e63462d6be962a6a591d4570cd81c3b7c32ba4f1ca8c6ede1c839a8d2528294cef84e88dee7ab899e7c8fb71d5d9cd87c566441d000087792140053913fef97eabc95144d45c57490659096e799b259ce0405f6bbcc68979be6b673bd02565e150c5461dd1fc2f66a1a25ef2dde9e612cd2f2ff0a14cb15ff91b0262fb5917c8d0bf016cc15bbf94bae4bf08cdbb65e6233b0559bdfaf0a3a521f796326a29780d5dc1f64104185999f40d2df80103dc64d2883df6c6b3376759bc215e5838c2eb6aa241383b2ace86ba5a3cfe68115f1f06607000000", 0x108) r3 = accept$alg(r1, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000380)=""/133) io_setup(0x1, &(0x7f0000e4b000)=0x0) r5 = fcntl$dupfd(r3, 0x0, r2) sendmmsg$unix(r5, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r4, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000500)='\x00', 0x1}]) 11:18:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x2040) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) r4 = dup2(r1, r2) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f00000000c0)={0x0, 0x1f}) 11:18:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005cfff6)='/dev/cuse\x00', 0x8010000080802, 0x0) write$fuse(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="58000000000000000100000000000000070000004f9c6c1e7b1e953cb47d454a2eee4def6a48ce5d84709c6161533ec3a4faee0bc3f2cd166f162b445341360e2eb6a852969409f55ae9f5bda4a0d7884d03387924300f140eed461fa615b9f30972d378e3f1e03f06b184920cfbc42f68d46835e03ff40ca10686a2dda48ea576b6a57df1fe3df1ecb71242248a55ecb60db149b8d019909cd0e8598ba8c2890cdc1c656236823862eaeca9082abaff724ad112abed01eab127e0ddaa6458be2cb98ae59b46dc0c62dbfb7f4ff65de87f454f67144ee01db54690258ce1a2ba073d923f609427c4d2cc14e23ac80f17aa3d2457f2cb6de5389d8ea17d697d84a9ed63f3fd297fc55090056adfa9573040b02fdaa60e240ed02977ab2f0020f843c9a8508ffd64636aa373e10f90ccbe73e7bcaf6b9cdc8b4b6c3d259a47fdf38bbbaa83ac85b3e0cca8f4dd"], 0x58) 11:18:31 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x80000001, 0x0, 0x5}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x22b, 0x10000}], 0x0, &(0x7f0000000240)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8000, 0x0) 11:18:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300fd0a0000000000000000000000030006000000000002000000e00000010000000000000000020001000000000000000000000002000000e0000001000000000000000000000000000000000000"], 0x50}, 0x1}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffc, 0x200840) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000a00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x30500400}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=@bridge_setlink={0x64, 0x13, 0x301, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r2, 0x4, 0x4}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x800000000}, @IFLA_LINKMODE={0x8, 0x11, 0x8100}, @IFLA_LINK={0x8, 0x5, 0x100}, @IFLA_PHYS_SWITCH_ID={0x14, 0x24, "20b128a38d7a71a47455aaa8ca1391"}, @IFLA_IF_NETNSID={0x8, 0x2e, 0x5}, @IFLA_EVENT={0x8, 0x2c, 0x9}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0xeaaec81}]}, 0x64}, 0x1}, 0x4090) 11:18:31 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x3, 0x3}) [ 163.369876] BTRFS error (device loop3): unsupported checksum algorithm 3786 [ 163.377123] BTRFS error (device loop3): superblock checksum mismatch 11:18:31 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x8}, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x9351) sync() r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)="44ff65f18748ac3acf961783bd389e3931e6b6baa292e4b6fced7573ec7702c2a070ad1a2cea10cb0ba5111317d8739524c68529efe6a74fe711b8e5ece32e1473b0d8dbb76d15e13efcaf900c0ece"}, 0x10) 11:18:31 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x0, 0x2, 0x200000000, 0xe222, 0x8}) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7}, 0x2c) 11:18:31 executing program 5: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="2f5a00002800000009000000840900007a74e1f82556080000000400000005000000e46bfe6c0100000040"]) r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000000)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./file0\x00', r1, r2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, {0x10001, 0x100, 0x9, 0x2, 0x80000001, 0x2}}, 0x8) 11:18:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x8847, 0x8, @dev={0xfe, 0x80}}, 0x1c) getpeername(r0, &(0x7f0000000080)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000000)=0x80) [ 163.448276] BTRFS error (device loop3): open_ctree failed 11:18:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x2, 0x100000000, 0x0, 0x795}}) ioctl$int_out(r0, 0x5462, &(0x7f00000000c0)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000280)={0x10}, 0xfffffef0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {0x10}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) setsockopt(r1, 0x0, 0x3, &(0x7f0000000100), 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) 11:18:31 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x80000001, 0x0, 0x5}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x22b, 0x10000}], 0x0, &(0x7f0000000240)) [ 163.598468] protocol 8847 is buggy, dev sit0 11:18:31 executing program 6: r0 = socket$inet6(0xa, 0x80000, 0x7e) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") unshare(0x400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x101000) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f00000001c0)=""/174, 0x104000, 0x800, 0xfffffffffffffff8}, 0x18) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 11:18:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3f, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000200)="68d5dc03fb8e80fb880dcee6ee3cb77d5587910e9114aaae3e8bc5caafffefbbcdc9d4dc402f64650fdc3ef4b9cdda8df2004a9d324853e100a78b6747") r1 = socket$inet6(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0xffffffffffffffff, 0xfffffffffffffffd, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 11:18:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000280)) [ 163.788441] BTRFS error (device loop3): unsupported checksum algorithm 3786 [ 163.795664] BTRFS error (device loop3): superblock checksum mismatch [ 163.841662] BTRFS error (device loop3): open_ctree failed 11:18:32 executing program 2: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000040)="a3c5f1ab6bf513490b5dd63d73c809c1df6d2895115c8f16dc0bb354b5c017373bb2517ddba51cbdd2074e91d7b5afed4e36f88d0ed98f3e5b7deb7409d32949dec537", 0x43}, {&(0x7f00000000c0)="bae570d3046b9e26834e223bf59e19ce6c467d52d199aa706266e04d31791f", 0x1f}], 0x2, 0x0) r2 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000940)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x20) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000005c0)='./file0\x00', 0xcd9c, 0x2, &(0x7f0000000700)=[{&(0x7f0000000600)="99f09f159ff5fc66732ee621f1b88c41a4e113d0", 0x14, 0x8000}, {&(0x7f0000000640)="67a807ac79e2825b419d17fa5e57e63cf122f8b859b572af0433c9a33f024c6b24bad02c34eb9a887ebcfbc9646ce63cbd19495a5f094349bea496439459924da606ecbd0af8f61fb94e1b8eef20e1ea5c5bef13e4d9518412d0023f467ea22d3c0920223b543420e0354f991d2bc45a7dbc5fe910c7fb462823ff412454c58d927a1e78e236ccc2691cf1496aa9979e92ccae0a7ef3657d10", 0x99, 0x7}], 0xa00408, &(0x7f0000000740)={[{@showexec='showexec', 0x2c}, {@time_offset={'time_offset', 0x3d, [0x7d, 0x32, 0x34, 0x7f, 0x0, 0x33, 0x39]}, 0x2c}, {@fmask={'fmask', 0x3d, [0x37, 0x35]}, 0x2c}, {@fmask={'fmask', 0x3d, [0x30, 0x31, 0x33, 0x34, 0x32, 0x31, 0x37, 0x34]}, 0x2c}, {@tz_utc='tz=UTC', 0x2c}, {@check_normal='check=normal', 0x2c}, {@nfs='nfs', 0x2c}, {@nfs='nfs', 0x2c}, {@codepage={'codepage', 0x3d, '932'}, 0x2c}]}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000009c0)={r3, 0x1}, &(0x7f0000000580)=0xffffff3f) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000480)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000400)=[{&(0x7f0000000300)="492c527afbf641c68d42a232b1be9b462c63095ae1794332d6289209de27cb478a97fb6081c930", 0x27, 0x80000000}, {&(0x7f0000000380)="692f2a5da6ca829a8dc95ff60f9d3144ace9a7c7d7aa44515190afc9a18958111ec1f619dd73b2d8fa190acf86bfb52914f6ee3293ffd5894b8ce1d67fa6f36ffdc61887629d5f3a9f7cff07bfa865a5185a0dd3b4ec875e9d781c4429f5b978c42328d16b9039", 0x67, 0x4}], 0x2298000, &(0x7f0000000440)) ioctl(r2, 0x5, &(0x7f00000004c0)="1d849700bb21e9d39e85b3011b42907ba723f618822c1d63a56714b8") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000180)='GPL\x00', 0x0, 0x67, &(0x7f00000001c0)=""/103}, 0x48) 11:18:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10001, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x3bffa, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) setns(r0, 0x4000000) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYRES64], 0xfffffe45) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ftruncate(r0, 0x800) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000002c0)="80", 0x1}]) 11:18:32 executing program 5: socket$inet6(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioperm(0x400, 0x7, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="f2", 0x1}, {&(0x7f0000000280)="ffd2e040acbcc697", 0x8}, {&(0x7f0000000380)="6955ddc84d04db44f0805c08a29db582e41857bd978a416fb8a17103712299f4a55fa3395fcd82d96645f91d9d6e022f5efe3917fbc8c4227409c830f5f9e4ac8308e96f3b276c86fbf2cf432613438d7f10e1ad65", 0x55}, {&(0x7f0000000440)="55b3cc39e0a37ce0776538e18604b360effe7bbbf60ed998753a0a74442d7859f9803e4028fcf50da62daa150d7136998ad8288e0a6f852b2062b0b053be1c7062ac791ebaf961ab3578bb85d643c34c8495a2f08e9cce09abb52428611df091a0c36e27082c6126553d1d45e65f33c3233a3168fd02e852aa8595bac130aacb8c36aad18287984b033185e3f0b433a24ad399df4e41b97c11ee5ca65674c108359e27c742a13ec889b7e858ecba9a882db96dd0a62491ade8db895d2cd349ef2df156", 0xc3}], 0x4, &(0x7f0000000100)}], 0x1, 0x2) 11:18:32 executing program 1: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xfffffffffffffeff, {}, 0x0, 0x1}, 0x36c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r0) 11:18:32 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x993) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000080)=0x3, 0x4) 11:18:32 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) r1 = socket$inet6(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) r2 = creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0/file0\x00') ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000200)) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3d8) 11:18:32 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0x11, 0x800, 0xffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x8f9, 0x5, 0x80, 0x0, 0x7, 0x200, 0xb27e, 0x2, 0xbe65, 0x2a6c, 0x8, 0x8001, 0x0, 0x1, 0x0, 0x8, 0x3, 0x80000000, 0x6a}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x80000001, 0x0, 0x5}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e071383fa5a669a53f2fe9eb4eb7918628af41b035fd98372e7c2a6970f550441f0b263dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fde52268a81e1154b80f7076f32b6eb8614c672ecdecd385a1a7b8cac7cca0eb0cdbf1c5ee539c37d1f23b763ce55672b8e492664e624e0efe078f2e3aa38061af373a3d160cfbe9b6318577fabec9baa14a9377d7ffef2b72f36353de7db160717b00a6f6055d08594df3bff1ac4f0b670d04adde3647b6b41c41594642a13ab221b71a9642b51a7b127e719a0f1bfa8530a0d64deb12e31f49426cbc6a32532e6df3f00067d84b014f9787e1da18605ab4fd9d59d4dd2ef915b984a69de82b383c8bf7574aa63b2457a4cbb61dc314f336676b89b77e2cf62c9025a6d506af936c2b62bdbb251709c00304212731e73b6940f5b623f659a82f9adc03a6d8a8a43c070c11e3332c6d23a93eeb876dc3dfb41ba2ef804bf03c93b38d38c6fc6d8183c68653e0b07ae79583482b60d3b25311a488e24af1fe4e3861c2ef6acc5a84b51e915b57df1b92aec64e9d6ed56887c9a3cada922817f077701a0b0e881fb5c317ba13d5427221a53ba76e01dbbcdcb1a671bd348d81646aa17eafe56b6a22e8d7235", 0x22b, 0x10000}], 0x0, &(0x7f0000000240)) 11:18:32 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x6, 0x209e20, 0x8000000001}, 0x2c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x300, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x20100) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040), &(0x7f0000000380)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/134}, 0x18) 11:18:32 executing program 1: r0 = socket(0x1e, 0x805, 0x0) dup2(r0, 0xffffffffffffffff) [ 164.327457] FAT-fs (loop2): Unrecognized mount option "time_offset=}24" or missing value [ 164.347428] FAT-fs (loop7): bogus number of reserved sectors [ 164.353338] FAT-fs (loop7): Can't find a valid FAT filesystem [ 164.361618] FAT-fs (loop4): Directory bread(block 128) failed [ 164.377502] *** Guest State *** [ 164.381055] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 164.385627] FAT-fs (loop4): Directory bread(block 129) failed [ 164.389928] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 164.389964] CR3 = 0x0000000000000000 [ 164.408495] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 164.414513] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 164.420539] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 164.427260] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 164.435285] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 164.443313] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 164.451334] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 164.454126] FAT-fs (loop4): Directory bread(block 130) failed [ 164.459351] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 11:18:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000140)=""/253, &(0x7f00000000c0)=0xfd) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040)=0x31e, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendto$llc(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) sendfile(r2, r3, &(0x7f00000002c0), 0x10000000000443) [ 164.459370] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 164.459384] GDTR: limit=0x00000000, base=0x0000000000000000 [ 164.489306] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 164.497334] IDTR: limit=0x00000000, base=0x0000000000000000 [ 164.505358] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 164.513376] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 164.517933] FAT-fs (loop4): Directory bread(block 131) failed 11:18:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002a40)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xe4e4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r3, 0x4}, &(0x7f0000000140)=0x8) [ 164.519806] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 164.519816] Interruptibility = 00000008 ActivityState = 00000000 [ 164.519821] *** Host State *** [ 164.519832] RIP = 0xffffffff811f45f4 RSP = 0xffff88019a08f350 [ 164.519853] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 164.519865] FSBase=00007f9673ffb700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 164.519874] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 164.519887] CR0=0000000080050033 CR3=00000001d3e7b000 CR4=00000000001426f0 [ 164.575879] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87a01380 [ 164.577607] FAT-fs (loop4): Directory bread(block 132) failed [ 164.582579] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 164.582584] *** Control State *** [ 164.582593] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 164.582601] EntryControls=0000d1ff ExitControls=0023efff [ 164.582614] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 164.582623] VMEntry: intr_info=80000305 errcode=00000007 ilen=00000000 [ 164.582632] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 164.582640] reason=80000021 qualification=0000000000000000 [ 164.582647] IDTVectoring: info=00000000 errcode=00000000 [ 164.582653] TSC Offset = 0xffffffa4f16d442a [ 164.582658] TPR Threshold = 0x00 [ 164.582666] EPT pointer = 0x00000001b53d701e [ 164.661741] BTRFS error (device loop3): unsupported checksum algorithm 3786 [ 164.669164] BTRFS error (device loop3): superblock checksum mismatch [ 164.690932] FAT-fs (loop7): Unrecognized mount option " @Oo/Z­£N$2d¨ÚI5`1vÍôÃÔé/¹¨=»"hhvI‚Ý>:Øë¿6¶ä8M^ñÀÈç¥UúæÈ@›×ó9`h{|³ú3)Í#4¾ç™5©?Þ" or missing value [ 164.692434] FAT-fs (loop2): Unrecognized mount option "time_offset=}24" or missing value [ 164.711945] FAT-fs (loop4): Directory bread(block 133) failed [ 164.720905] BTRFS error (device loop3): open_ctree failed [ 164.733264] FAT-fs (loop4): Directory bread(block 134) failed [ 164.734670] WARNING: kernel stack regs at 00000000cfaa1bb7 in syz-executor6:8364 has bad 'bp' value 0000000033ee50e3 [ 164.734678] unwind stack type:0 next_sp: (null) mask:0x2 graph_idx:0 [ 164.734688] 000000009d700183: ffff88018f8c6598 (0xffff88018f8c6598) [ 164.734700] 00000000cf548a20: ffffffff812a9095 (show_trace_log_lvl+0x1f6/0x28c) [ 164.734711] 00000000d464fc05: ffffffff811f46ca (vmx_vcpu_run+0x131a/0x2600) [ 164.734719] 00000000d131d565: ffff88018f8c7348 (0xffff88018f8c7348) [ 164.734726] 000000008cdd06df: 0000000000000002 (0x2) [ 164.734733] 000000007481b607: 0000000000000001 (0x1) [ 164.734740] 000000003a6a900c: ffff88018f8c0000 (0xffff88018f8c0000) [ 164.734748] 00000000f9871f47: ffff88018f8c8000 (0xffff88018f8c8000) [ 164.734753] 000000000994809f: 0000000000000000 ... [ 164.734760] 00000000790a077e: ffff88018f8c0000 (0xffff88018f8c0000) [ 164.734768] 000000000b15e06b: ffff88018f8c8000 (0xffff88018f8c8000) [ 164.734773] 0000000056a23ff8: 0000000000000000 ... [ 164.734779] 00000000493ca459: 0000000000000002 (0x2) [ 164.734787] 0000000095245fe2: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.734799] 00000000678b9eb1: 0000010100000000 (0x10100000000) [ 164.734804] 00000000a97ccf88: 0000000000000000 ... [ 164.734812] 0000000011663e1e: ffff88018f8c64c8 (0xffff88018f8c64c8) [ 164.734823] 00000000045c647d: ffffffff811f46ca (vmx_vcpu_run+0x131a/0x2600) [ 164.734831] 0000000093e4d891: ffff88018f8c72c8 (0xffff88018f8c72c8) [ 164.734839] 00000000b57150ef: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.734845] 000000009cda2330: 0000000000000093 (0x93) [ 164.734850] 00000000f4585d89: 0000000000000000 ... [ 164.734863] 00000000d38d7ae3: ffffffff88f1b0a0 (pv_cpu_ops+0x120/0x120) [ 164.734870] 000000008ce0517e: 00000000ffffffff (0xffffffff) [ 164.734878] 000000005051df39: ffff88018f8c65a8 (0xffff88018f8c65a8) [ 164.734889] 000000006f1be81d: ffffffff812a9163 (show_stack+0x38/0x3a) [ 164.734897] 00000000d8535186: ffff88018f8c6658 (0xffff88018f8c6658) [ 164.734909] 00000000eda1f2e3: ffffffff878af5b5 (dump_stack+0x1c9/0x2b4) [ 164.734917] 000000006e809297: fffffbfff11e3614 (0xfffffbfff11e3614) [ 164.734925] 00000000e94f3dd6: dffffc0000000000 (0xdffffc0000000000) [ 164.734932] 0000000043881a08: 1ffff10031f18cba (0x1ffff10031f18cba) [ 164.734940] 00000000aae6ccf4: 0000000041b58ab3 (0x41b58ab3) [ 164.734953] 0000000011d38632: ffffffff88bd7ad4 (regoff.34027+0x3680f4/0x37ac50) [ 164.734966] 00000000d780f267: ffffffff878af3ec (dump_stack_print_info.cold.2+0x52/0x52) [ 164.734976] 0000000097b2cff6: ffffffff8163049b (printk+0xa7/0xcf) [ 164.734984] 0000000008c832eb: 0000000041b58ab3 (0x41b58ab3) [ 164.734996] 00000000a69537e3: ffffffff88bedb4c (K512_4+0x130c/0x120414) [ 164.735008] 000000004603f98e: ffffffff816303f4 (kmsg_dump_rewind_nolock+0xe4/0xe4) [ 164.735021] 00000000a9618d38: ffffffff89029bc0 (kmem_cache_boot+0x320/0x320) [ 164.735029] 00000000ddb01ffa: ffffffff00000008 (0xffffffff00000008) [ 164.735037] 0000000011a2cd07: ffff88018f8c66a0 (0xffff88018f8c66a0) [ 164.735045] 00000000aefe1571: ffff88018f8c6650 (0xffff88018f8c6650) [ 164.735052] 00000000d8517ad0: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.735060] 0000000019da509f: ffffea00063e3180 (0xffffea00063e3180) [ 164.735067] 000000007c1867ee: 0000000000000008 (0x8) [ 164.735074] 0000000081550a2d: ffff88018f8c6c78 (0xffff88018f8c6c78) [ 164.735085] 0000000012b40d11: ffffffff81356161 (unwind_next_frame.part.7+0x801/0x9e0) [ 164.735093] 000000008d50af9d: ffff88018f8c6c78 (0xffff88018f8c6c78) [ 164.735101] 0000000050d4aecf: ffff88018f8c6690 (0xffff88018f8c6690) [ 164.735113] 00000000568e57fb: ffffffff81b9e384 (print_address_description+0x6c/0x20b) [ 164.735120] 00000000b35fb964: ffff88018f8c6c78 (0xffff88018f8c6c78) [ 164.735127] 00000000286c358e: 0000000000000008 (0x8) [ 164.735131] 000000002bf5cf27: 0000000000000000 ... [ 164.735143] 00000000ea3bfc88: ffffffff81356161 (unwind_next_frame.part.7+0x801/0x9e0) [ 164.735151] 000000006d370336: ffff88018f8c6c78 (0xffff88018f8c6c78) [ 164.735159] 000000007fd3aac3: ffff88018f8c66d8 (0xffff88018f8c66d8) [ 164.735170] 00000000c1d3e28f: ffffffff81b9e765 (kasan_report.cold.7+0x242/0x2fe) [ 164.735176] 00000000dbe49ae2: 0000000000000082 (0x82) [ 164.735184] 000000009cf3544f: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.735192] 000000005747ea73: ffff88018f8c6810 (0xffff88018f8c6810) [ 164.735200] 000000008193db21: 1ffff10031f18ce4 (0x1ffff10031f18ce4) [ 164.735208] 00000000c5d724c0: ffff88018f8c6c78 (0xffff88018f8c6c78) [ 164.735215] 00000000464c9e4a: ffff88018f8c6c78 (0xffff88018f8c6c78) [ 164.735223] 00000000963db973: ffff88018f8c6860 (0xffff88018f8c6860) [ 164.735231] 00000000d8ac11da: ffff88018f8c66e8 (0xffff88018f8c66e8) [ 164.735242] 0000000096c7efbf: ffffffff81b9e044 (__asan_report_load8_noabort+0x14/0x20) [ 164.735250] 000000008c1007f1: ffff88018f8c67e8 (0xffff88018f8c67e8) [ 164.735262] 000000003bd7e475: ffffffff81356161 (unwind_next_frame.part.7+0x801/0x9e0) [ 164.735272] 000000006d3e8c9b: ffffffff81355960 (unwind_dump+0x190/0x190) [ 164.735279] 00000000e7811d36: 0000000141b58ab3 (0x141b58ab3) [ 164.735287] 0000000090b36c4b: ffff88018f8c6890 (0xffff88018f8c6890) [ 164.735295] 000000006dabbe50: ffff88018f8c6838 (0xffff88018f8c6838) [ 164.735303] 00000000841fcee7: ffff88018f8c6848 (0xffff88018f8c6848) [ 164.735310] 00000000bd6a75f3: 0000000041b58ab3 (0x41b58ab3) [ 164.735322] 00000000bf19bd86: ffffffff88bd6e57 (regoff.34027+0x367477/0x37ac50) [ 164.735332] 000000004339f897: ffffffff81355960 (unwind_dump+0x190/0x190) [ 164.735344] 0000000079f378bd: ffffffff88bd6e57 (regoff.34027+0x367477/0x37ac50) [ 164.735352] 00000000e3985fd1: ffff88018f8c6c78 (0xffff88018f8c6c78) [ 164.735366] 00000000cc0c610e: ffffffff8a8068e0 (nr_lock_classes+0x40/0x40) [ 164.735374] 000000000314c4d7: ffff88018f8c68d0 (0xffff88018f8c68d0) [ 164.735380] 000000009aaa54af: 0000000000000082 (0x82) [ 164.735387] 00000000a29f6779: 0000000000000082 (0x82) [ 164.735395] 0000000054a13f9b: ffffffff00000001 (0xffffffff00000001) [ 164.735403] 00000000e7f54ad1: ffff88018f8c6810 (0xffff88018f8c6810) [ 164.735410] 000000002ce00f22: 0000000000000058 (0x58) [ 164.735417] 0000000030b038c3: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.735425] 00000000d2998913: dffffc0000000000 (0xdffffc0000000000) [ 164.735433] 00000000a34b42c1: ffffed0031f18d04 (0xffffed0031f18d04) [ 164.735441] 00000000aefb823b: ffffed0031f18d03 (0xffffed0031f18d03) [ 164.735449] 00000000f642143d: ffff88018f8c6890 (0xffff88018f8c6890) [ 164.735457] 000000006369e589: ffff88018f8c6810 (0xffff88018f8c6810) [ 164.735464] 00000000d9795b42: ffff88018f8c6800 (0xffff88018f8c6800) [ 164.735472] 00000000b3e5be86: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.735480] 00000000ab95d9e0: ffff88018f8c6810 (0xffff88018f8c6810) [ 164.735485] 00000000ca9cb756: 0000000000000000 ... [ 164.735492] 000000009325b87b: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.735500] 00000000ccdc1dea: ffff88018f8c69f8 (0xffff88018f8c69f8) [ 164.735508] 00000000b5d6d991: ffff88018f8c6800 (0xffff88018f8c6800) [ 164.735519] 00000000fe7d241f: ffffffff8135637e (unwind_next_frame+0x3e/0x50) [ 164.735527] 0000000023b9f013: ffff88018f8c69f0 (0xffff88018f8c69f0) [ 164.735534] 00000000e494209e: ffff88018f8c6890 (0xffff88018f8c6890) [ 164.735547] 00000000700331ae: ffffffff812d360d (__save_stack_trace+0x7d/0xf0) [ 164.735554] 00000000521c2188: 0000000000000001 (0x1) [ 164.735561] 0000000005782913: ffff88018f8c0000 (0xffff88018f8c0000) [ 164.735569] 0000000094c481c3: ffff88018f8c8000 (0xffff88018f8c8000) [ 164.735573] 00000000cbc85409: 0000000000000000 ... [ 164.735580] 0000000023d3eba3: 0000000000000002 (0x2) [ 164.735588] 00000000def47732: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.735592] 00000000461d32fd: 0000000000000000 ... [ 164.735600] 00000000994ac525: ffff88018f8c6c78 (0xffff88018f8c6c78) [ 164.735608] 00000000d049e162: ffff88018f8c6800 (0xffff88018f8c6800) [ 164.735621] 00000000f5cca280: ffffffff815f1a04 (lock_acquire+0x1e4/0x540) [ 164.735625] 00000000873e2957: 0000000000000000 ... [ 164.735633] 00000000efd0b5ee: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.735640] 00000000f6e8ed29: ffff88018f8c69f0 (0xffff88018f8c69f0) [ 164.735653] 000000009f105a2a: ffffffff8a2389f8 (stack_trace+0x11a0d8/0x400020) [ 164.735661] 000000001b2dda97: ffff88018f8c69f4 (0xffff88018f8c69f4) [ 164.735669] 0000000096238d57: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.735676] 00000000050630cc: ffff88018f8c68a0 (0xffff88018f8c68a0) [ 164.735689] 0000000048c2afdf: ffffffff812d369a (save_stack_trace+0x1a/0x20) [ 164.735696] 00000000a84d88bd: ffff88018f8c68e0 (0xffff88018f8c68e0) [ 164.735708] 00000000838cddd7: ffffffff815e0d10 (save_trace+0xe0/0x290) [ 164.735715] 000000008b3b641c: 0000000000000003 (0x3) [ 164.735723] 00000000b9211e59: ffff88018ffe8c08 (0xffff88018ffe8c08) [ 164.735729] 000000006dee8a2b: 0000000000000003 (0x3) [ 164.735737] 00000000902c5bec: dffffc0000000000 (0xdffffc0000000000) [ 164.735745] 000000008e992187: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.735753] 00000000e06232eb: ffff88018ffe8c28 (0xffff88018ffe8c28) [ 164.735761] 00000000dca20666: ffff88018f8c6c78 (0xffff88018f8c6c78) [ 164.735774] 00000000869954df: ffffffff815ee288 (__lock_acquire+0x39a8/0x5020) [ 164.735785] 000000007a2fdcc8: ffffffff81601c17 (do_raw_spin_unlock+0xa7/0x2f0) [ 164.735792] 000000003e93b89d: 0000000041b58ab3 (0x41b58ab3) [ 164.735808] 000000006a4e2f4f: ffffffff88bd7ad4 (regoff.34027+0x3680f4/0x37ac50) [ 164.735820] 000000005f2cb560: ffffffff81601b70 (do_raw_spin_trylock+0x1c0/0x1c0) [ 164.735828] 00000000b62a0a3e: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.735836] 00000000c17e15b5: 2bdce18600000003 (0x2bdce18600000003) [ 164.735844] 0000000066391e63: 2bdce186dd9b322b (0x2bdce186dd9b322b) [ 164.735852] 000000007af9516c: fffffbfff1565be0 (0xfffffbfff1565be0) [ 164.735860] 000000002bda750f: 1ffff10000000000 (0x1ffff10000000000) [ 164.735868] 0000000053622c5c: ffff88018f8c69b0 (0xffff88018f8c69b0) [ 164.735876] 00000000df5b9d2b: ffff880100000002 (0xffff880100000002) [ 164.735884] 00000000d2f6ca82: ffffed0031f18d36 (0xffffed0031f18d36) [ 164.735892] 00000000a50fe709: ffff88018f8c69f0 (0xffff88018f8c69f0) [ 164.735899] 000000001ab54fda: ffff88018f8c6a30 (0xffff88018f8c6a30) [ 164.735907] 000000007d0956c6: ffff88018ffe8c78 (0xffff88018ffe8c78) [ 164.735915] 0000000004ab1934: ffff88018ffe8bb0 (0xffff88018ffe8bb0) [ 164.735923] 00000000e10a6710: ffff88018ffe8ba8 (0xffff88018ffe8ba8) [ 164.735930] 00000000f4c762a8: ffff88018ffe8bb8 (0xffff88018ffe8bb8) [ 164.735938] 00000000ff097d09: 1ffff10031f18d32 (0x1ffff10031f18d32) [ 164.735946] 00000000527fedc4: ffff88018ffe8c58 (0xffff88018ffe8c58) [ 164.735953] 000000005f4c0c1e: 0000000041b58ab3 (0x41b58ab3) [ 164.735965] 00000000d2245c2f: ffffffff88bf2fc8 (K512_4+0x6788/0x120414) [ 164.735978] 00000000744b773e: ffffffff815ea8e0 (trace_hardirqs_on+0x10/0x10) [ 164.735990] 00000000fea72fb0: ffffffff88f92660 (rcu_callback_map+0x40/0x40) [ 164.735998] 00000000e45c1dc3: ffffc90012c4abe8 (0xffffc90012c4abe8) [ 164.736006] 00000000cf278dfd: ffffc90012c42000 (0xffffc90012c42000) [ 164.736014] 0000000094ba9bf7: ffff88018f8c69f0 (0xffff88018f8c69f0) [ 164.736020] 0000000099ec23ab: 0000000000000282 (0x282) [ 164.736025] 00000000e4732e39: 0000000000000000 ... [ 164.736032] 00000000cb9ed670: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.736040] 00000000246e63c0: ffff8801aa03db20 (0xffff8801aa03db20) [ 164.736044] 000000003b3a8034: 0000000000000000 ... [ 164.736052] 00000000097ecc6e: 0005cbe500000000 (0x5cbe500000000) [ 164.736064] 000000009f9a7af7: ffffffff8a2389f8 (stack_trace+0x11a0d8/0x400020) [ 164.736072] 00000000525c45c2: ffffc90000000000 (0xffffc90000000000) [ 164.736080] 00000000a44ba007: ffff88018f8c6da8 (0xffff88018f8c6da8) [ 164.736093] 00000000df47a00f: ffffffff811242ab (kvm_mmu_prepare_zap_page+0x1db/0x1540) [ 164.736106] 000000006d279e77: ffffffff815e87c0 (print_usage_bug+0xc0/0xc0) [ 164.736112] 00000000d1c4373f: 0000000000000008 (0x8) [ 164.736120] 000000006a598fa6: ffffea0006418208 (0xffffea0006418208) [ 164.736128] 000000008366e0eb: ffff88021fffa000 (0xffff88021fffa000) [ 164.736136] 0000000019450467: 1ffff10031f18d4c (0x1ffff10031f18d4c) [ 164.736148] 0000000015186f81: ffffffff8a5dce60 (lock_classes+0x764a0/0x29fee0) [ 164.736155] 000000008c07a128: 00000000000005b1 (0x5b1) [ 164.736163] 0000000038683cf7: ffffc90012c4abf8 (0xffffc90012c4abf8) [ 164.736170] 000000009c5b1c1a: 0000000000000005 (0x5) [ 164.736177] 00000000f4737335: 0000000041b58ab3 (0x41b58ab3) [ 164.736181] 00000000024ad26e: 0000000000000000 ... [ 164.736194] 00000000c34d84aa: ffffffff811240d0 (kvm_handle_hva_range+0x790/0x790) [ 164.736207] 0000000067bb7a74: ffffffff815eb0dc (__lock_acquire+0x7fc/0x5020) [ 164.736211] 0000000006a28eaf: 0000000000000000 ... [ 164.736217] 0000000005ef21f5: 0000000000000005 (0x5) [ 164.736226] 00000000e66e234b: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.736232] 00000000abf6158b: 0000000000000002 (0x2) [ 164.736240] 000000000473ecf9: ffff88018f8c6e38 (0xffff88018f8c6e38) [ 164.736252] 000000007ec9d9f7: ffffffff815eb0dc (__lock_acquire+0x7fc/0x5020) [ 164.736260] 00000000c57a65f4: ffff8801cc2ad7d8 (0xffff8801cc2ad7d8) [ 164.736268] 00000000f2fb95e2: ffff88018f8c6c30 (0xffff88018f8c6c30) [ 164.736280] 0000000000db0da9: ffffffff81586450 (update_curr+0x200/0xc00) [ 164.736288] 000000009c44baf4: ffff88018f8c6b28 (0xffff88018f8c6b28) [ 164.736295] 00000000b1187b71: ffff88018f8c6c10 (0xffff88018f8c6c10) [ 164.736302] 0000000060db049d: 0000000041b58ab3 (0x41b58ab3) [ 164.736310] 000000002fb19921: ffff88018ffe8bf8 (0xffff88018ffe8bf8) [ 164.736316] 0000000083da238f: 0000000000000001 (0x1) [ 164.736324] 000000005bd69137: ffff88018ffe8c00 (0xffff88018ffe8c00) [ 164.736332] 00000000bf441633: ffff88018ffe8bb0 (0xffff88018ffe8bb0) [ 164.736344] 0000000037b9f2e0: ffffffff89f70a68 (lock_chains+0x5a368/0x200020) [ 164.736352] 00000000aa967c3b: ffff88018ffe8bb8 (0xffff88018ffe8bb8) [ 164.736357] 00000000763b5882: 0000000000000000 ... [ 164.736364] 000000005b5bdd9d: 0000000041b58ab3 (0x41b58ab3) [ 164.736376] 00000000f6aa9cac: ffffffff88bf2fc8 (K512_4+0x6788/0x120414) [ 164.736389] 00000000b2580271: ffffffff815ea8e0 (trace_hardirqs_on+0x10/0x10) [ 164.736397] 00000000183abed2: ffff88018ffe8bb8 (0xffff88018ffe8bb8) [ 164.736404] 00000000b1d42fa5: 0000000041b58ab3 (0x41b58ab3) [ 164.736416] 0000000014097ec3: ffffffff88bd6e57 (regoff.34027+0x367477/0x37ac50) [ 164.736428] 000000005cb358ce: ffffffff815e17b0 (graph_lock+0x170/0x170) [ 164.736440] 00000000658919ab: ffffffff88bf2fc8 (K512_4+0x6788/0x120414) [ 164.736453] 00000000a8069f2f: ffffffff815ea8e0 (trace_hardirqs_on+0x10/0x10) [ 164.736460] 0000000027cfe46d: 000000000000000c (0xc) [ 164.736467] 00000000b509a31f: ffff88018f8c6f10 (0xffff88018f8c6f10) [ 164.736481] 000000000e7ee405: ffffffff815eb0dc (__lock_acquire+0x7fc/0x5020) [ 164.736488] 00000000841b97ac: ffff88018ffe8bd0 (0xffff88018ffe8bd0) [ 164.736493] 0000000087964d82: 0000000000000000 ... [ 164.736500] 00000000c838b4de: ffff88018ffe8bb0 (0xffff88018ffe8bb0) [ 164.736508] 00000000e548400c: ffff88018f8c6e00 (0xffff88018f8c6e00) [ 164.736516] 0000000027338a2d: 0000000041b58ab3 (0x41b58ab3) [ 164.736528] 00000000133049a1: ffffffff88bd98c0 (regoff.34027+0x369ee0/0x37ac50) [ 164.736540] 000000000abc749c: ffffffff815e87c0 (print_usage_bug+0xc0/0xc0) [ 164.736545] 00000000d0f5af4d: 0000000000000000 ... [ 164.736551] 00000000a2c846b9: 0000000000000001 (0x1) [ 164.736559] 000000003edae35d: ffff880192e00100 (0xffff880192e00100) [ 164.736566] 0000000058b5767f: dffffc0000000000 (0xdffffc0000000000) [ 164.736574] 00000000cfcc264d: ffff88018f8c6bf0 (0xffff88018f8c6bf0) [ 164.736587] 0000000070a4a310: ffffffff817c0db8 (__sanitizer_cov_trace_const_cmp8+0x18/0x20) [ 164.736595] 00000000e1cad845: ffff88018f8c6d18 (0xffff88018f8c6d18) [ 164.736607] 00000000a1a0e154: ffffffff810897ab (kvm_make_vcpus_request_mask+0x40b/0x560) [ 164.736613] 000000009a5b86d9: 0000000000000002 (0x2) [ 164.736621] 00000000bfedf5ba: ffff88018f8c6c50 (0xffff88018f8c6c50) [ 164.736633] 00000000de63c66c: ffffffff89f98428 (lock_chains+0x81d28/0x200020) [ 164.736641] 00000000f3758c8b: 0000020088f926e0 (0x20088f926e0) [ 164.736648] 00000000a6245d46: 0000000100000001 (0x100000001) [ 164.736656] 00000000cfafcf2c: ffff88018f8c6d48 (0xffff88018f8c6d48) [ 164.736669] 00000000ea7ea6f6: ffffffff88eae7c0 (cstate_core_pmu+0x1280/0x1280) [ 164.736677] 000000004e8831c7: 0333ac5300000301 (0x333ac5300000301) [ 164.736685] 00000000f709de3e: ffffc90012c429d0 (0xffffc90012c429d0) [ 164.736693] 00000000d1f39f96: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.736700] 00000000f6e5a771: 1ffff10031f18d9a (0x1ffff10031f18d9a) [ 164.736708] 00000000766ce9f4: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.736712] 000000000061c07b: 0000000000000000 ... [ 164.736719] 000000005f9e70c0: 0000000000000001 (0x1) [ 164.736723] 000000002acc47aa: 0000000000000000 ... [ 164.736731] 00000000a7d53a36: ffff88018f8c6d98 (0xffff88018f8c6d98) [ 164.736744] 00000000465c35d2: ffffffff815f1a04 (lock_acquire+0x1e4/0x540) [ 164.736748] 00000000cf3dcdb8: 0000000000000000 ... [ 164.736759] 00000000eba0a7c7: ffffffff8162e541 (vprintk_emit+0x191/0xdf0) [ 164.736764] 0000000052eb1839: 0000000000000000 ... [ 164.736770] 000000008c476fb1: 000000000000000a (0xa) [ 164.736778] 00000000402dbd9e: ffff88018f8c7050 (0xffff88018f8c7050) [ 164.736785] 000000004cff72fb: 0000000000000082 (0x82) [ 164.736792] 0000000077169928: 0000000041b58ab3 (0x41b58ab3) [ 164.736810] 000000008b5b3ba7: ffffffff88f891d8 (logbuf_lock+0x18/0x60) [ 164.736817] 00000000318261ee: 0000000041b58ab3 (0x41b58ab3) [ 164.736829] 000000008fd25e90: ffffffff88bd6e57 (regoff.34027+0x367477/0x37ac50) [ 164.736842] 000000006ee8fdca: ffffffff815f1820 (lock_release+0xa30/0xa30) [ 164.736850] 00000000b3e8b227: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.736858] 000000003c4d5b84: 1ffff10031f18da5 (0x1ffff10031f18da5) [ 164.736865] 0000000070490476: ffff88018f8c6d88 (0xffff88018f8c6d88) [ 164.736873] 00000000d251ca1d: dffffc0000000000 (0xdffffc0000000000) [ 164.736881] 00000000a49f5553: ffffc90012c42000 (0xffffc90012c42000) [ 164.736894] 00000000bbac3431: ffffffff810727d0 (kvm_dying_cpu+0x50/0x50) [ 164.736901] 000000009e5475ce: ffff88018f8c6da8 (0xffff88018f8c6da8) [ 164.736909] 00000000f15c714c: ffff88018ffe8c48 (0xffff88018ffe8c48) [ 164.736916] 00000000ae9c86b6: 0000000000000003 (0x3) [ 164.736920] 00000000ebf0d4a6: 0000000000000000 ... [ 164.736928] 00000000c2c6d982: ffff88018ffe8bb0 (0xffff88018ffe8bb0) [ 164.736936] 0000000075c5b129: ffff88018ffe8ba8 (0xffff88018ffe8ba8) [ 164.736944] 000000006d6618a2: ffff88018ffe8bb8 (0xffff88018ffe8bb8) [ 164.736952] 000000003f4ed1a0: 1ffff10031f18dac (0x1ffff10031f18dac) [ 164.736956] 00000000ec74edcd: 0000000000000000 ... [ 164.736963] 00000000b63098da: 0000000041b58ab3 (0x41b58ab3) [ 164.736971] 000000008272a0b5: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.736983] 0000000073585c26: ffffffff88f891c0 (log_wait+0x80/0x80) [ 164.736991] 000000004bb4d2fa: 00000000ffffffff (0xffffffff) [ 164.737003] 0000000049beeb4c: ffffffff88be9d28 (regoff.34027+0x37a348/0x37ac50) [ 164.737007] 000000004383384d: 0000000000000000 ... [ 164.737015] 000000001d20ce60: ffff88018f8c6fd0 (0xffff88018f8c6fd0) [ 164.737023] 00000000693db1c4: ffff88018f8c6db8 (0xffff88018f8c6db8) [ 164.737035] 000000005d1934c8: ffffffff87924daa (_raw_spin_lock+0x2a/0x40) [ 164.737046] 00000000d6a080cb: ffffffff8162e541 (vprintk_emit+0x191/0xdf0) [ 164.737051] 000000000678bfe0: 0000000000000000 ... [ 164.737058] 000000000d9bffea: ffff88018f8c6f58 (0xffff88018f8c6f58) [ 164.737069] 00000000be38b04e: ffffffff8162e541 (vprintk_emit+0x191/0xdf0) [ 164.737077] 0000000092882bd5: fffff5200258957e (0xfffff5200258957e) [ 164.737085] 00000000a4719619: 1ffff10031f18dc1 (0x1ffff10031f18dc1) [ 164.737092] 00000000b6dedec3: 0000000000000001 (0x1) [ 164.737096] 00000000181e8407: 0000000000000000 ... [ 164.737103] 00000000d26e1092: 1ffff10031f18dc2 (0x1ffff10031f18dc2) [ 164.737111] 0000000020a6bd15: ffffc90012c4abe8 (0xffffc90012c4abe8) [ 164.737115] 00000000b9b1440b: 0000000000000000 ... [ 164.737122] 0000000099c3fcb0: 0000000000000093 (0x93) [ 164.737129] 00000000dc84168c: 0000000041b58ab3 (0x41b58ab3) [ 164.737142] 00000000d0b6edd9: ffffffff88bf4300 (K512_4+0x7ac0/0x120414) [ 164.737153] 0000000082c94e7c: ffffffff8162e3b0 (wake_up_klogd+0x110/0x110) [ 164.737157] 000000002fef58a0: 0000000000000000 ... [ 164.737164] 00000000c5c75d48: 0000000000000282 (0x282) [ 164.737177] 000000003b0195ac: ffffffff815f0df0 (lock_downgrade+0x8f0/0x8f0) [ 164.737189] 00000000a2de5aea: ffffffff815f1a04 (lock_acquire+0x1e4/0x540) [ 164.737196] 00000000330a9e86: 0000000000000282 (0x282) [ 164.737203] 0000000071b8e2a2: 0000000081b7dfd0 (0x81b7dfd0) [ 164.737211] 0000000041ebe4c2: ffffc90012c4bda8 (0xffffc90012c4bda8) [ 164.737219] 000000009c867045: 0000000041b58ab3 (0x41b58ab3) [ 164.737230] 0000000092734592: ffffffff88bd6e57 (regoff.34027+0x367477/0x37ac50) [ 164.737243] 000000003740b250: ffffffff815f1820 (lock_release+0xa30/0xa30) [ 164.737250] 00000000cc5ef2aa: 0000000000000282 (0x282) [ 164.737257] 00000000163a027a: 000000008f8c71f8 (0x8f8c71f8) [ 164.737268] 000000005119d7bf: ffffffff89027288 (srcu+0x5c8/0x7c0) [ 164.737275] 00000000a9d698ce: 0000000041b58ab3 (0x41b58ab3) [ 164.737287] 000000008c2960ed: ffffffff88bd6e57 (regoff.34027+0x367477/0x37ac50) [ 164.737299] 00000000494c434a: ffffffff815f1820 (lock_release+0xa30/0xa30) [ 164.737304] 00000000073b51c1: 0000000000000000 ... [ 164.737311] 00000000be76adf4: 0000000041b58ab3 (0x41b58ab3) [ 164.737322] 00000000cd6a8140: ffffffff88bd7ad4 (regoff.34027+0x3680f4/0x37ac50) [ 164.737327] 000000001bdd7667: 0000000000000000 ... [ 164.737334] 000000006f074b17: ffffffff00000006 (0xffffffff00000006) [ 164.737346] 00000000dc45bde1: ffffffff81467539 (mmput+0x4e9/0x620) [ 164.737353] 0000000015375639: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.737361] 000000003cfbcefb: ffffc90012c42000 (0xffffc90012c42000) [ 164.737369] 00000000753d423f: ffffc90012c4b7e0 (0xffffc90012c4b7e0) [ 164.737374] 00000000087c15de: 0000000000000000 ... [ 164.737381] 00000000f6e01d26: ffffc90012c42000 (0xffffc90012c42000) [ 164.737393] 000000006333b3c8: ffffffff810727d0 (kvm_dying_cpu+0x50/0x50) [ 164.737402] 00000000b3d6bc09: ffff88018f8c6f28 (0xffff88018f8c6f28) [ 164.737413] 0000000057d47384: ffffffff810fdba5 (kvm_arch_flush_shadow_all+0x15/0x20) [ 164.737421] 00000000cffa9960: ffffc90012c4bda8 (0xffffc90012c4bda8) [ 164.737429] 00000000993c69c1: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.737442] 000000008c429c13: ffffffff88be9d28 (regoff.34027+0x37a348/0x37ac50) [ 164.737449] 00000000d19b7d44: ffff88018f8c6fd0 (0xffff88018f8c6fd0) [ 164.737457] 0000000092cbbc8e: ffff88018f8c6fd0 (0xffff88018f8c6fd0) [ 164.737465] 00000000ff553832: ffffed0031f18e22 (0xffffed0031f18e22) [ 164.737476] 00000000c0ea148d: ffffffff88f23a00 (last_mm_ctx_id+0x800/0x800) [ 164.737484] 00000000dcea221d: ffff88018f8c6f78 (0xffff88018f8c6f78) [ 164.737495] 000000003404be83: ffffffff8162f668 (vprintk_default+0x28/0x30) [ 164.737499] 000000004c5f319f: 0000000000000000 ... [ 164.737511] 0000000067fd7efb: ffffffff88be9d28 (regoff.34027+0x37a348/0x37ac50) [ 164.737519] 00000000cf61efc6: ffff88018f8c6fa0 (0xffff88018f8c6fa0) [ 164.737531] 0000000031faa68a: ffffffff816318ea (vprintk_func+0x7a/0xe7) [ 164.737538] 00000000d154e0c8: ffffed0031f18df6 (0xffffed0031f18df6) [ 164.737550] 0000000096c9dd17: ffffffff88be9d28 (regoff.34027+0x37a348/0x37ac50) [ 164.737557] 00000000de9893cb: 00000000fffffffc (0xfffffffc) [ 164.737565] 0000000054b9785a: ffff88018f8c7050 (0xffff88018f8c7050) [ 164.737576] 0000000031167c5d: ffffffff8163049b (printk+0xa7/0xcf) [ 164.737583] 00000000c928fe20: 0000000041b58ab3 (0x41b58ab3) [ 164.737595] 00000000dc4cf15d: ffffffff88bedb4c (K512_4+0x130c/0x120414) [ 164.737607] 00000000bd927571: ffffffff816303f4 (kmsg_dump_rewind_nolock+0xe4/0xe4) [ 164.737615] 000000007ae76c02: ffff88018f8c6fd8 (0xffff88018f8c6fd8) [ 164.737623] 000000004f6ba535: ffffc90000000008 (0xffffc90000000008) [ 164.737630] 00000000ea20ec00: ffff88018f8c7060 (0xffff88018f8c7060) [ 164.737638] 00000000803ad341: ffff88018f8c7010 (0xffff88018f8c7010) [ 164.737651] 000000009b3b04d1: ffffffff8abe1c88 (obj_hash+0xb3848/0x100020) [ 164.737655] 000000006861cb25: 0000000000000000 ... [ 164.737663] 00000000a7e63c31: ffff88018f8c70f8 (0xffff88018f8c70f8) [ 164.737675] 00000000c3db2cb0: ffffffff8360d3bb (debug_check_no_obj_freed+0x30b/0x595) [ 164.737683] 00000000dbc90b5f: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.737691] 0000000002078ec1: ffffc90012c4b790 (0xffffc90012c4b790) [ 164.737703] 00000000b932a65e: ffffffff81380f75 (kasan_die_handler.cold.22+0x5/0x30) [ 164.737707] 00000000d973cfdb: 0000000000000000 ... [ 164.737718] 00000000f4db1bc2: ffffffff81380d8a (kasan_die_handler+0x1a/0x31) [ 164.737726] 000000004e0ea981: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.737734] 000000005ec63abb: ffffed003b5e46d6 (0xffffed003b5e46d6) [ 164.737740] 00000000e3038b20: 0000000000000009 (0x9) [ 164.737748] 00000000ebe74d72: dffffc0000000000 (0xdffffc0000000000) [ 164.737756] 000000009610db0e: ffff88018f8c7068 (0xffff88018f8c7068) [ 164.737768] 000000007b71e682: ffffffff81380f81 (kasan_die_handler.cold.22+0x11/0x30) [ 164.737772] 00000000759ca41b: 0000000000000000 ... [ 164.737780] 00000000fc485eab: ffff88018f8c7178 (0xffff88018f8c7178) [ 164.737791] 00000000fe97309a: ffffffff8151eb70 (notifier_call_chain+0x180/0x390) [ 164.737803] 00000000446dc7de: ffff88018f8c7110 (0xffff88018f8c7110) [ 164.737811] 00000000eac504ff: 1ffff10031f18e16 (0x1ffff10031f18e16) [ 164.737815] 000000005959e284: 0000000000000000 ... [ 164.737823] 00000000541e0c4f: ffff88018f8c71f0 (0xffff88018f8c71f0) [ 164.737830] 0000000010c8a7e0: 0000000000000009 (0x9) [ 164.737834] 000000005c5e49f6: 0000000000000000 ... [ 164.737841] 0000000058f5ead4: 0000000100000001 (0x100000001) [ 164.737849] 00000000db80970d: 0000000041b58ab3 (0x41b58ab3) [ 164.737861] 00000000c54ff735: ffffffff88bd6e57 (regoff.34027+0x367477/0x37ac50) [ 164.737873] 000000001b2270d4: ffffffff8151e9f0 (unregister_die_notifier+0x20/0x20) [ 164.737881] 000000001fac75bd: ffff88018f8c70d8 (0xffff88018f8c70d8) [ 164.737893] 00000000c221697c: ffffffff88ff2c00 (perf_breakpoint+0x120/0x120) [ 164.737901] 000000003b816292: ffff88018f8c7178 (0xffff88018f8c7178) [ 164.737911] 0000000050d94a1e: ffffffff816678fc (rcu_is_watching+0x8c/0x150) [ 164.737919] 00000000d5f328b0: 1ffff10031f18e24 (0x1ffff10031f18e24) [ 164.737927] 00000000333d5ea0: 0000000041b58ab3 (0x41b58ab3) [ 164.737939] 00000000047aa2d5: ffffffff88bd7ad4 (regoff.34027+0x3680f4/0x37ac50) [ 164.737949] 000000004f19f039: ffffffff81667870 (rcu_report_qs_rnp+0x7a0/0x7a0) [ 164.737954] 00000000d74b0f3d: 0000000000000000 ... [ 164.737961] 00000000a952a92e: 0000000041b58ab3 (0x41b58ab3) [ 164.737968] 00000000092d10fd: 0000000041b58ab3 (0x41b58ab3) [ 164.737980] 0000000024471fdf: ffffffff88bd7ad4 (regoff.34027+0x3680f4/0x37ac50) [ 164.737991] 000000004c3e2278: ffffffff81667870 (rcu_report_qs_rnp+0x7a0/0x7a0) [ 164.738002] 00000000cc4e01e7: ffffffff878b047c (cmp_ex_search+0x8c/0xb0) [ 164.738010] 0000000099de06d5: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.738018] 0000000057c18f5b: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.738029] 00000000c003a4d0: ffffffff88f69960 (init_nsproxy+0x280/0x280) [ 164.738036] 0000000031987ce8: 0000000000000001 (0x1) [ 164.738043] 0000000043d3b904: 0000000000000009 (0x9) [ 164.738051] 0000000041358bba: ffff88018f8c71f0 (0xffff88018f8c71f0) [ 164.738055] 000000005528becb: 0000000000000000 ... [ 164.738062] 0000000012994f60: ffff88018f8c71a8 (0xffff88018f8c71a8) [ 164.738075] 000000001b43c8fa: ffffffff81520928 (atomic_notifier_call_chain+0x98/0x190) [ 164.738083] 0000000029c1a961: 1ffff10031f18e3a (0x1ffff10031f18e3a) [ 164.738090] 000000000e27bd23: ffff88018f8c71f0 (0xffff88018f8c71f0) [ 164.738097] 0000000037c7f6e0: 0000000000000001 (0x1) [ 164.738104] 00000000287a3f8a: 000000000000000d (0xd) [ 164.738112] 00000000d4b5a732: ffff88018f8c7278 (0xffff88018f8c7278) [ 164.738123] 00000000d3363004: ffffffff81520d7e (notify_die+0x1be/0x2e0) [ 164.738135] 00000000482b9565: ffffffff87e4a4a0 (__func__.49414+0x5a0/0x740) [ 164.738143] 0000000018bbd28d: ffffffff0000000b (0xffffffff0000000b) [ 164.738150] 0000000083f07e38: 00000009878b0890 (0x9878b0890) [ 164.738158] 00000000a56284ac: 0000000041b58ab3 (0x41b58ab3) [ 164.738170] 000000003da3bad0: ffffffff88bf0887 (K512_4+0x4047/0x120414) [ 164.738182] 00000000cf14b041: ffffffff81520bc0 (__atomic_notifier_call_chain+0x1a0/0x1a0) [ 164.738190] 0000000005b73990: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.738198] 000000001cf7ee83: ffff88018f8c72c8 (0xffff88018f8c72c8) [ 164.738210] 00000000166402bc: ffffffff87e4a4a0 (__func__.49414+0x5a0/0x740) [ 164.738214] 000000005d745a15: 0000000000000000 ... [ 164.738222] 00000000a2670d8b: 0000000b0000000d (0xb0000000d) [ 164.738235] 000000000f80a801: ffffffff8171b3e8 (search_module_extables+0x18/0xc0) [ 164.738246] 0000000081bc253f: ffffffff811f46ca (vmx_vcpu_run+0x131a/0x2600) [ 164.738254] 00000000cf82664e: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.738265] 000000007a411ad1: ffffffff811f46ca (vmx_vcpu_run+0x131a/0x2600) [ 164.738273] 00000000b940a54d: ffff88018f8c7248 (0xffff88018f8c7248) [ 164.738286] 00000000595b4140: ffffffff81510d87 (search_exception_tables+0x47/0x50) [ 164.738294] 00000000e004a0d9: ffff88018f8c72c8 (0xffff88018f8c72c8) [ 164.738302] 000000003b5f7cb0: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.738309] 00000000aa692131: ffff88018f8c72c8 (0xffff88018f8c72c8) [ 164.738317] 000000001d12cd11: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.738321] 00000000a1012224: 0000000000000000 ... [ 164.738329] 000000004dfbce05: ffff88018f8c72b8 (0xffff88018f8c72b8) [ 164.738341] 000000000044220b: ffffffff8129cad8 (do_general_protection+0x248/0x2f0) [ 164.738348] 00000000f4471a91: 0000000087a00a07 (0x87a00a07) [ 164.738355] 00000000a565ff0c: 0000000000000001 (0x1) [ 164.738359] 00000000d7b2b5ba: 0000000000000000 ... [ 164.738366] 000000000d73159a: ffff88018f8c72c9 (0xffff88018f8c72c9) [ 164.738379] 00000000e61a9f54: ffffffff87a00f9e (general_protection+0x1e/0x30) [ 164.738384] 00000000cfaa1bb7: 0000000000000000 ... [ 164.738396] 000000007dbd7c02: ffffffff88be9b28 (regoff.34027+0x37a148/0x37ac50) [ 164.738403] 0000000026f8a867: 0000000010000000 (0x10000000) [ 164.738407] 0000000005cee76a: 0000000000000000 ... [ 164.738415] 000000008c1f6af9: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.738423] 000000009aedd36c: dffffc0000000000 (0xdffffc0000000000) [ 164.738434] 00000000960b41f3: ffffffff811f46aa (vmx_vcpu_run+0x12fa/0x2600) [ 164.738440] 00000000069f7e55: 000000000000045c (0x45c) [ 164.738452] 00000000df9dd06c: ffffffff811f46b7 (vmx_vcpu_run+0x1307/0x2600) [ 164.738459] 00000000894d02b4: 0000000000000005 (0x5) [ 164.738466] 00000000158e831f: ffffffffffffffff (0xffffffffffffffff) [ 164.738478] 0000000002e61518: ffffffff811f46ca (vmx_vcpu_run+0x131a/0x2600) [ 164.738484] 00000000aa801406: 0000000000000010 (0x10) [ 164.738491] 00000000c1553349: 0000000000010006 (0x10006) [ 164.738499] 0000000023f6ade8: ffff88018f8c7370 (0xffff88018f8c7370) [ 164.738506] 00000000b8fa66db: 0000000000000018 (0x18) [ 164.738514] 00000000f9701189: ffff8801b266afc0 (0xffff8801b266afc0) [ 164.738520] 000000001f2f75ff: 00000000000022e0 (0x22e0) [ 164.738528] 00000000982c7f76: ffff88018ffe83a4 (0xffff88018ffe83a4) [ 164.738533] 000000002682ea2a: 0000000000000000 ... [ 164.738540] 000000004e41b597: ffff8801b266b068 (0xffff8801b266b068) [ 164.738545] 00000000e4e492b1: 0000000000000000 ... [ 164.738552] 00000000f0deab01: ffff88018ffe8a38 (0xffff88018ffe8a38) [ 164.738560] 000000004fa783e6: ffff88018f8c7301 (0xffff88018f8c7301) [ 164.738567] 00000000c0631bd1: 0000000041b58ab3 (0x41b58ab3) [ 164.738579] 00000000eb5f7e25: ffffffff88bee218 (K512_4+0x19d8/0x120414) [ 164.738591] 00000000953f9387: ffffffff81489670 (mm_update_next_owner+0x9a0/0x9a0) [ 164.738599] 000000001dc17f8c: 0000000041b58ab3 (0x41b58ab3) [ 164.738611] 0000000060eae3c2: ffffffff88bd98c0 (regoff.34027+0x369ee0/0x37ac50) [ 164.738623] 00000000a7ccfe39: ffffffff815e87c0 (print_usage_bug+0xc0/0xc0) [ 164.738630] 00000000520be9b2: 0000000000000282 (0x282) [ 164.738637] 00000000d951980b: 0000000041b58ab3 (0x41b58ab3) [ 164.738649] 000000007549c827: ffffffff88bd6e57 (regoff.34027+0x367477/0x37ac50) [ 164.738662] 00000000ffe3df3a: ffffffff815e17b0 (graph_lock+0x170/0x170) [ 164.738673] 000000002f05a03b: ffffffff81601c17 (do_raw_spin_unlock+0xa7/0x2f0) [ 164.738680] 00000000340558ea: 0000000041b58ab3 (0x41b58ab3) [ 164.738692] 00000000f78a9278: ffffffff88bd7ad4 (regoff.34027+0x3680f4/0x37ac50) [ 164.738700] 00000000b882b501: 0000000041b58ab3 (0x41b58ab3) [ 164.738711] 00000000cb142b7b: ffffffff88be40c8 (regoff.34027+0x3746e8/0x37ac50) [ 164.738723] 00000000a2483a92: ffffffff81671750 (rcu_note_context_switch+0x730/0x730) [ 164.738736] 00000000530ed672: ffffffff815f1a04 (lock_acquire+0x1e4/0x540) [ 164.738741] 0000000097fb03b2: 0000000000000000 ... [ 164.738748] 00000000f322d3d2: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.738756] 00000000ab83217b: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.738769] 000000009343167e: ffffffff87ec9480 (tk_debug_sleep_time_fops+0x2e0/0x960) [ 164.738776] 000000004e5f42d6: 0000000000000039 (0x39) [ 164.738780] 0000000080712f91: 0000000000000000 ... [ 164.738788] 00000000b567e6e9: ffff88018f8c74a8 (0xffff88018f8c74a8) [ 164.738800] 00000000db24a681: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.738808] 00000000f9187d5d: ffff88018f8c7628 (0xffff88018f8c7628) [ 164.738816] 000000003947cebd: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.738824] 000000002248bc28: 1ffff10031f18ea6 (0x1ffff10031f18ea6) [ 164.738832] 000000003033d016: ffff88018ffe8bb8 (0xffff88018ffe8bb8) [ 164.738840] 000000009174703c: ffffc90000c79aa0 (0xffffc90000c79aa0) [ 164.738847] 000000008a207521: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.738854] 000000006882468a: 000000000000008e (0x8e) [ 164.738862] 00000000f4260c03: ffff88018ffe8bda (0xffff88018ffe8bda) [ 164.738866] 00000000414645c6: 0000000000000000 ... [ 164.738874] 00000000492f2c49: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.738880] 000000003bd82e92: 000000000000000c (0xc) [ 164.738888] 0000000068af3bdf: ffff88018f8c7868 (0xffff88018f8c7868) [ 164.738902] 00000000a339da77: ffffffff815eb0dc (__lock_acquire+0x7fc/0x5020) [ 164.738909] 00000000c430cc75: ffffc90000c79aa0 (0xffffc90000c79aa0) [ 164.738917] 0000000070a6087b: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.738925] 00000000062efcc1: ffff88018f8c7550 (0xffff88018f8c7550) [ 164.738932] 000000000a18c9ce: ffff88018f8c7638 (0xffff88018f8c7638) [ 164.738939] 00000000e505a565: 0000000000000282 (0x282) [ 164.738944] 0000000057e37f3f: 0000000000000000 ... [ 164.738951] 0000000024523e8e: ffff880100000001 (0xffff880100000001) [ 164.738959] 000000004586f5fb: ffff88018ffe8bb0 (0xffff88018ffe8bb0) [ 164.738966] 00000000c3bb51f3: 0000000000000282 (0x282) [ 164.738974] 000000009a2d2540: ffffffff00000001 (0xffffffff00000001) [ 164.738981] 00000000e4150ebb: 0000000041b58ab3 (0x41b58ab3) [ 164.738993] 00000000461b7adf: ffffffff88bf3058 (K512_4+0x6818/0x120414) [ 164.739001] 0000000070c99a6e: ffff88018ffe8bd0 (0xffff88018ffe8bd0) [ 164.739009] 00000000a2dcdbab: 1ffff10000000000 (0x1ffff10000000000) [ 164.739017] 000000005aa2cfc4: ffff88018ffe8bd8 (0xffff88018ffe8bd8) [ 164.739024] 0000000003f1fcd1: ffff88018ffe8bb0 (0xffff88018ffe8bb0) [ 164.739032] 00000000a772c979: ffff88018ffe8ba8 (0xffff88018ffe8ba8) [ 164.739039] 000000001add27a8: ffff88018ffe8bb8 (0xffff88018ffe8bb8) [ 164.739047] 000000004fc4b5ee: 1ffff10031f18eb0 (0x1ffff10031f18eb0) [ 164.739060] 0000000040500b16: ffffffff8a558b40 (chainhash_table+0x3a1c0/0x40020) [ 164.739067] 000000000af3762f: 0000000041b58ab3 (0x41b58ab3) [ 164.739079] 00000000a4acc446: ffffffff88bf2fc8 (K512_4+0x6788/0x120414) [ 164.739092] 00000000e94b7c94: ffffffff815ea8e0 (trace_hardirqs_on+0x10/0x10) [ 164.739105] 0000000043ca1226: ffffffff81b9d001 (kasan_check_read+0x11/0x20) [ 164.739113] 000000000fc0953a: ffff88018f8c7638 (0xffff88018f8c7638) [ 164.739125] 00000000e06d1f7a: ffffffff81601c17 (do_raw_spin_unlock+0xa7/0x2f0) [ 164.739132] 00000000ea2cc9e6: 0000000041b58ab3 (0x41b58ab3) [ 164.739144] 00000000b571f451: ffffffff88bd7ad4 (regoff.34027+0x3680f4/0x37ac50) [ 164.739155] 00000000dec7051e: ffffffff81601b70 (do_raw_spin_trylock+0x1c0/0x1c0) [ 164.739160] 00000000183614dd: 0000000000000000 ... [ 164.739167] 00000000ac9f060e: 0000000000000001 (0x1) [ 164.739175] 0000000005bd35a2: ffffc90000c79a90 (0xffffc90000c79a90) [ 164.739183] 00000000b84fd024: ffffc90000c79a98 (0xffffc90000c79a98) [ 164.739192] 0000000002dc1a47: ffffc90000c79ac0 (0xffffc90000c79ac0) [ 164.739206] 00000000d8228afb: ffffffff81b9d024 (kasan_check_write+0x14/0x20) [ 164.739215] 00000000fad15669: ffff88018f8c7630 (0xffff88018f8c7630) [ 164.739229] 00000000bb265929: ffffffff817c0e13 (__sanitizer_cov_trace_switch+0x53/0x90) [ 164.739236] 00000000ac6e2113: 0000000000000002 (0x2) [ 164.739244] 000000000906f06c: 00000000000020b6 (0x20b6) [ 164.739258] 0000000064edc83b: ffff88018f8c7878 (0xffff88018f8c7878) [ 164.739265] 000000001d1d8bb3: ffff88018f8c7630 (0xffff88018f8c7630) [ 164.739279] 00000000f9172657: ffffffff817c0d5a (__sanitizer_cov_trace_const_cmp1+0x1a/0x20) [ 164.739287] 00000000fc920a8a: ffff88018f8c7650 (0xffff88018f8c7650) [ 164.739299] 0000000000eb94aa: ffffffff816e9abd (drop_futex_key_refs.isra.14+0x6d/0xe0) [ 164.739306] 0000000021c9ccec: ffff88018f8c7650 (0xffff88018f8c7650) [ 164.739320] 000000007494e729: ffffffff817c0db8 (__sanitizer_cov_trace_const_cmp8+0x18/0x20) [ 164.739326] 0000000010890d23: 000000000000022a (0x22a) [ 164.739337] 0000000087ccf986: ffffffff816f03b2 (futex_wait+0x5d2/0xa20) [ 164.739345] 00000000ac5ccfa7: ffff88018f8c7838 (0xffff88018f8c7838) [ 164.739353] 00000000e2cd655d: 1ffff10031f18ed7 (0x1ffff10031f18ed7) [ 164.739357] 00000000ee2331cc: 0000000000000000 ... [ 164.739365] 000000008c5fd936: ffff88018f8c77c8 (0xffff88018f8c77c8) [ 164.739372] 00000000e8f0609e: 00000000ffffffff (0xffffffff) [ 164.739379] 000000001db01d0c: 000000000072bf68 (0x72bf68) [ 164.739386] 00000000d08d0942: 0000000000000001 (0x1) [ 164.739394] 000000009e7ecd74: ffff88018f8c7718 (0xffff88018f8c7718) [ 164.739402] 00000000f8ea21ba: ffffed0031f18ef9 (0xffffed0031f18ef9) [ 164.739409] 000000000f9b0368: fffffe0000000001 (0xfffffe0000000001) [ 164.739414] 000000000b459fa8: 0000000000000000 ... [ 164.739421] 00000000cc26ef3d: 0000000041b58ab3 (0x41b58ab3) [ 164.739433] 000000001cbcca4e: ffffffff88bf78b0 (K512_4+0xb070/0x120414) [ 164.739444] 000000008bcc056a: ffffffff816efde0 (futex_wait_setup+0x410/0x410) [ 164.739452] 00000000ad2e5d54: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.739460] 0000000086a5a3fc: ffffc90000c79a80 (0xffffc90000c79a80) [ 164.739468] 00000000d830087d: ffff88018f8c7718 (0xffff88018f8c7718) [ 164.739481] 00000000945e4119: ffffffff817c0e13 (__sanitizer_cov_trace_switch+0x53/0x90) [ 164.739487] 0000000011232d92: 0000000000000002 (0x2) [ 164.739495] 0000000072803352: ffff8801b266afc0 (0xffff8801b266afc0) [ 164.739507] 00000000cf182cd5: ffffffff89f81568 (lock_chains+0x6ae68/0x200020) [ 164.739516] 000000001b75e421: ffff88018f8c7718 (0xffff88018f8c7718) [ 164.739529] 00000000d3721695: ffffffff817c0d5a (__sanitizer_cov_trace_const_cmp1+0x1a/0x20) [ 164.739536] 000000002fdc9157: ffff88018f8c7738 (0xffff88018f8c7738) [ 164.739548] 0000000014069963: ffffffff816e9abd (drop_futex_key_refs.isra.14+0x6d/0xe0) [ 164.739554] 000000007c62b501: 0000000000000001 (0x1) [ 164.739562] 0000000032daf00a: ffffc90000c76f28 (0xffffc90000c76f28) [ 164.739570] 000000000b33688f: ffff88018f8c78a0 (0xffff88018f8c78a0) [ 164.739577] 00000000b1ce6895: 0000000041b58ab3 (0x41b58ab3) [ 164.739589] 000000002bce6e32: ffffffff88bd6e57 (regoff.34027+0x367477/0x37ac50) [ 164.739601] 00000000d57138a1: ffffffff815e17b0 (graph_lock+0x170/0x170) [ 164.739609] 000000001b12e4e9: 1ffff10031f18ef3 (0x1ffff10031f18ef3) [ 164.739616] 000000000d970fe2: 00000f6e00000000 (0xf6e00000000) [ 164.739623] 000000009da8a33e: 00000001ffffffff (0x1ffffffff) [ 164.739631] 000000008b2997d9: ffffed0031f18f00 (0xffffed0031f18f00) [ 164.739639] 000000000dba2228: ffff88018f8c77b8 (0xffff88018f8c77b8) [ 164.739647] 00000000cfad7f44: ffff88018f8c77f8 (0xffff88018f8c77f8) [ 164.739655] 000000003a39697e: ffffc90000c76f40 (0xffffc90000c76f40) [ 164.739662] 00000000ad8c0882: 00000000ffffffff (0xffffffff) [ 164.739668] 00000000bea1d9d6: 0000000000000064 (0x64) [ 164.739676] 000000008fd9a405: ffff88018f8c7c9c (0xffff88018f8c7c9c) [ 164.739683] 000000004449dc3c: 0000000000000074 (0x74) [ 164.739687] 00000000d5be85f1: 0000000000000000 ... [ 164.739695] 00000000f003bc5b: ffff88018f8c77e0 (0xffff88018f8c77e0) [ 164.739707] 00000000072ab0f3: ffffffff81b9d681 (memset+0x31/0x40) [ 164.739715] 000000002e534139: 1ffff10031f18f04 (0x1ffff10031f18f04) [ 164.739722] 00000000d2c966f5: ffff88018ffe8a60 (0xffff88018ffe8a60) [ 164.739730] 00000000e84a25f2: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.739738] 000000006e24238a: 1ffff10031f18f11 (0x1ffff10031f18f11) [ 164.739746] 00000000d84c1052: ffff88018ffe8bb8 (0xffff88018ffe8bb8) [ 164.739754] 00000000d3a915ce: ffff8801ca1228a0 (0xffff8801ca1228a0) [ 164.739762] 000000003d274abf: ffff8801ca1228a0 (0xffff8801ca1228a0) [ 164.739766] 00000000f757d538: 0000000000000000 ... [ 164.739773] 00000000943f6bfc: ffff88018f8c7850 (0xffff88018f8c7850) [ 164.739786] 00000000dd00df96: ffffffff815e20b6 (find_held_lock+0x36/0x1c0) [ 164.739793] 00000000c3950d39: 000000018f8c7828 (0x18f8c7828) [ 164.739805] 00000000cb5fd16a: ffff88018f8c78a8 (0xffff88018f8c78a8) [ 164.739813] 00000000fb3042c2: 1ffff10031f18f11 (0x1ffff10031f18f11) [ 164.739821] 000000002c882908: ffff88018f8c7968 (0xffff88018f8c7968) [ 164.739828] 000000009bc5d56b: ffff8801ca1228a0 (0xffff8801ca1228a0) [ 164.739836] 000000007f7657b1: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.739844] 000000003e14b7a9: ffff88018f8c78a8 (0xffff88018f8c78a8) [ 164.739852] 000000009f10493a: ffff88018f8c7990 (0xffff88018f8c7990) [ 164.739859] 0000000025ebeed0: 0000000000000082 (0x82) [ 164.739866] 00000000e9ca3c50: 0000000041b58ab3 (0x41b58ab3) [ 164.739873] 0000000093ae6c2f: ffffffff00000001 (0xffffffff00000001) [ 164.739881] 0000000063609c35: ffff88018ffe8bb0 (0xffff88018ffe8bb0) [ 164.739888] 000000001c2be355: 0000000000000082 (0x82) [ 164.739896] 00000000c2b5bfb0: ffffffff00000001 (0xffffffff00000001) [ 164.739903] 0000000050297146: 0000000041b58ab3 (0x41b58ab3) [ 164.739915] 00000000a34c4cad: ffffffff88bf3058 (K512_4+0x6818/0x120414) [ 164.739928] 000000000255eb83: ffffffff815f0df0 (lock_downgrade+0x8f0/0x8f0) [ 164.739934] 00000000cd139a5e: 0000000000000004 (0x4) [ 164.739939] 000000003937d4f0: 0000000000000000 ... [ 164.739945] 00000000ca227c91: 0000000000000282 (0x282) [ 164.739953] 00000000fe4eba92: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.739960] 000000005d35cc1f: 0000000000000009 (0x9) [ 164.739967] 000000003a08faf9: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.739971] 00000000fb025416: 0000000000000000 ... [ 164.739979] 000000005d3f17d2: ffff88018f8c7980 (0xffff88018f8c7980) [ 164.739987] 0000000001363c04: ffff88019b5e8d80 (0xffff88019b5e8d80) [ 164.739994] 0000000033bab2c3: 0000000000000004 (0x4) [ 164.740002] 00000000807311b1: ffff88019b5e8e1c (0xffff88019b5e8e1c) [ 164.740010] 000000007c0cc638: ffff88018f8c79a8 (0xffff88018f8c79a8) [ 164.740021] 000000005e4a4fe6: ffffffff8148c017 (do_group_exit+0x177/0x440) [ 164.740028] 0000000097e602a1: 0000000041b58ab3 (0x41b58ab3) [ 164.740040] 00000000995ae64a: ffffffff88bd7ad4 (regoff.34027+0x3680f4/0x37ac50) [ 164.740052] 000000008114dc3a: ffffffff81601b70 (do_raw_spin_trylock+0x1c0/0x1c0) [ 164.740059] 000000009481b7f5: 0000000041b58ab3 (0x41b58ab3) [ 164.740071] 00000000ba59eab9: ffffffff88bd782e (regoff.34027+0x367e4e/0x37ac50) [ 164.740082] 0000000037633f86: ffffffff8148bea0 (__ia32_sys_exit+0x50/0x50) [ 164.740090] 000000006811afe6: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.740102] 00000000a9036090: ffffffff87925347 (_raw_spin_unlock_irq+0x27/0x70) [ 164.740107] 000000006fcc9394: 0000000000000000 ... [ 164.740113] 000000002bce2615: 0000000000000009 (0x9) [ 164.740117] 00000000ae35ba12: 0000000000000000 ... [ 164.740125] 00000000b6cf6911: ffff88018f8c7980 (0xffff88018f8c7980) [ 164.740138] 00000000c940d632: ffffffff815ea731 (trace_hardirqs_on_caller+0x421/0x5c0) [ 164.740146] 00000000d0ee49eb: ffff8801ca122888 (0xffff8801ca122888) [ 164.740154] 000000008a25ecb0: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.740162] 000000006487f168: dffffc0000000000 (0xdffffc0000000000) [ 164.740166] 00000000b759a4e1: 0000000000000000 ... [ 164.740173] 000000001123a63a: 0000000000000009 (0x9) [ 164.740177] 00000000f043f036: 0000000000000000 ... [ 164.740185] 00000000b819ed64: ffff88018f8c7b58 (0xffff88018f8c7b58) [ 164.740197] 000000006611cf56: ffffffff814c2c8e (get_signal+0x88e/0x1970) [ 164.740205] 0000000020955f7d: 1ffff10031f18f42 (0x1ffff10031f18f42) [ 164.740213] 0000000077810d2c: ffffed0031f18f5e (0xffffed0031f18f5e) [ 164.740221] 000000005caaae90: ffff88018f8c7c70 (0xffff88018f8c7c70) [ 164.740227] 000000006ff113d5: 0000000000000108 (0x108) [ 164.740235] 00000000a03fcfc8: ffff88019b5e8e1c (0xffff88019b5e8e1c) [ 164.740243] 00000000667d9575: ffff8801ca122888 (0xffff8801ca122888) [ 164.740251] 000000009b6f1e62: ffff88019b5e8d80 (0xffff88019b5e8d80) [ 164.740259] 00000000f8dfd25c: ffffffff00000004 (0xffffffff00000004) [ 164.740266] 000000006ec39da5: 0000000800000282 (0x800000282) [ 164.740274] 00000000564a552f: ffff8801ca122080 (0xffff8801ca122080) [ 164.740282] 000000003a995ed9: ffff88018f8c7c90 (0xffff88018f8c7c90) [ 164.740289] 00000000e08b7e28: 0000000041b58ab3 (0x41b58ab3) [ 164.740301] 000000004830204f: ffffffff88bdcb90 (regoff.34027+0x36d1b0/0x37ac50) [ 164.740312] 0000000001e6b3b5: ffffffff814c2400 (ptrace_notify+0x130/0x130) [ 164.740316] 00000000736a1c28: 0000000000000000 ... [ 164.740324] 000000001c302525: ffff8801daf236a0 (0xffff8801daf236a0) [ 164.740332] 0000000083edab53: 1ffff10031f18f4f (0x1ffff10031f18f4f) [ 164.740340] 00000000b44ab9e9: ffff8801daf236a0 (0xffff8801daf236a0) [ 164.740347] 0000000011082f73: 1ffff10031f18f51 (0x1ffff10031f18f51) [ 164.740355] 000000008a0eb69d: ffff8801daf236b0 (0xffff8801daf236b0) [ 164.740363] 000000004ae95712: ffff88018f8c7a70 (0xffff88018f8c7a70) [ 164.740376] 00000000034ec6cf: ffffffff81b9d001 (kasan_check_read+0x11/0x20) [ 164.740383] 0000000006d4fe0b: ffff88018f8c7b10 (0xffff88018f8c7b10) [ 164.740394] 00000000b941f7a7: ffffffff816678fc (rcu_is_watching+0x8c/0x150) [ 164.740402] 0000000049d4d45d: ffff88018f8c7ad0 (0xffff88018f8c7ad0) [ 164.740409] 0000000087007343: 0000000041b58ab3 (0x41b58ab3) [ 164.740421] 000000001c5cf8a1: ffffffff88bd7ad4 (regoff.34027+0x3680f4/0x37ac50) [ 164.740432] 000000008e4b9598: ffffffff81667870 (rcu_report_qs_rnp+0x7a0/0x7a0) [ 164.740443] 000000003ed25268: ffffffff88f926e0 (rcu_bh_lock_map+0x40/0x40) [ 164.740447] 00000000cfa49537: 0000000000000000 ... [ 164.740454] 000000007978b476: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.740466] 000000007bd08027: ffffffff88f926e0 (rcu_bh_lock_map+0x40/0x40) [ 164.740473] 00000000170b8e63: ffff88018f8c7c48 (0xffff88018f8c7c48) [ 164.740481] 00000000294201ff: ffff8801b5252840 (0xffff8801b5252840) [ 164.740489] 0000000014d4ccc4: ffff88018f8c7b00 (0xffff88018f8c7b00) [ 164.740496] 00000000e49a1c28: 0000000000000282 (0x282) [ 164.740500] 00000000ea406b42: 0000000000000000 ... [ 164.740507] 000000000c3aeb2d: 0000000000000001 (0x1) [ 164.740511] 0000000079dab772: 0000000000000000 ... [ 164.740519] 0000000050b39ec2: dffffc0000000000 (0xdffffc0000000000) [ 164.740527] 000000004261ed2a: ffff88018f8c7c48 (0xffff88018f8c7c48) [ 164.740534] 0000000081318292: 0000000000000001 (0x1) [ 164.740541] 000000007175b467: ffff88018f8c7c70 (0xffff88018f8c7c70) [ 164.740552] 00000000e7a31b8e: ffffffff81cc80f4 (__fget+0x414/0x670) [ 164.740560] 00000000c8135f82: ffff88018f8c7bc8 (0xffff88018f8c7bc8) [ 164.740568] 00000000c7549d33: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.740575] 00000000508bf254: 1ffff10031f18f7a (0x1ffff10031f18f7a) [ 164.740583] 000000000cb6a3b4: ffff88018f8c7c70 (0xffff88018f8c7c70) [ 164.740591] 00000000e3f622ce: ffff88018f8c7df8 (0xffff88018f8c7df8) [ 164.740599] 0000000051f7dff5: dffffc0000000000 (0xdffffc0000000000) [ 164.740606] 00000000342b34e3: 0000000000000004 (0x4) [ 164.740614] 000000009554fa8f: ffff88018f8c7d78 (0xffff88018f8c7d78) [ 164.740627] 0000000043985699: ffffffff8129887c (do_signal+0x9c/0x21c0) [ 164.740634] 000000001217224a: 0000000041b58ab3 (0x41b58ab3) [ 164.740645] 00000000d685f972: ffffffff88bd7728 (regoff.34027+0x367d48/0x37ac50) [ 164.740656] 0000000044e03865: ffffffff81cc7ce0 (expand_files.part.8+0x9c0/0x9c0) [ 164.740664] 00000000c5f2d0a6: ffff88018f8c7bb8 (0xffff88018f8c7bb8) [ 164.740671] 00000000917fb026: 0000000000000001 (0x1) [ 164.740679] 0000000099a5eee5: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.740687] 0000000030962787: ffff8801cd8c5388 (0xffff8801cd8c5388) [ 164.740694] 0000000065004623: 0000003075706376 (0x3075706376) [ 164.740702] 00000000cf1bafc7: ffff8801cd8c5388 (0xffff8801cd8c5388) [ 164.740706] 00000000c9e5a561: 0000000000000000 ... [ 164.740713] 0000000024969cc0: 0000000000006364 (0x6364) [ 164.740721] 000000009f95aece: ffff88018f8c7bd8 (0xffff88018f8c7bd8) [ 164.740729] 0000000043886176: ffff88018f8c7f58 (0xffff88018f8c7f58) [ 164.740736] 00000000ebf169f3: 0000000041b58ab3 (0x41b58ab3) [ 164.740748] 0000000085dc2f89: ffffffff88be4288 (regoff.34027+0x3748a8/0x37ac50) [ 164.740761] 0000000006419ca6: ffffffff812987e0 (setup_sigcontext+0x7d0/0x7d0) [ 164.740769] 0000000064995a9e: 1ffff10031f18f8a (0x1ffff10031f18f8a) [ 164.740782] 0000000040ba5120: ffffffff81070f50 (kvm_uevent_notify_change.part.31+0x440/0x440) [ 164.740790] 00000000ac3f2f4f: 1ffff10036a7ae00 (0x1ffff10036a7ae00) [ 164.740799] 00000000e4cedff5: 0000000000000000 ... [ 164.740807] 00000000e7513e54: dffffc0000000000 (0xdffffc0000000000) [ 164.740811] 00000000e74e3140: 0000000000000000 ... [ 164.740819] 000000009673be93: ffff88018f8c6a08 (0xffff88018f8c6a08) [ 164.740831] 00000000fc0b5f72: ffffffff8111989e (mmu_page_zap_pte+0x8e/0x3b0) [ 164.740839] 00000000c31530eb: ffffc90012c42000 (0xffffc90012c42000) [ 164.740847] 00000000a969ac88: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.740855] 00000000fb0c80bc: ffffed003b5e46d6 (0xffffed003b5e46d6) [ 164.740863] 000000000dc98986: ffffed003b5e46d6 (0xffffed003b5e46d6) [ 164.740871] 000000006932eadf: ffff8801daf236b3 (0xffff8801daf236b3) [ 164.740879] 00000000f9131465: 1ffff10031f18d28 (0x1ffff10031f18d28) [ 164.740887] 000000006f8e2f44: ffff8801b53d7000 (0xffff8801b53d7000) [ 164.740894] 00000000dff06211: ffff88018f8c69e0 (0xffff88018f8c69e0) [ 164.740902] 00000000dfa0f445: ffff8801aa03db20 (0xffff8801aa03db20) [ 164.740913] 00000000abd9e074: ffffffff81cc8687 (__fget_light+0x2f7/0x440) [ 164.740917] 00000000992205e0: 0000000000000000 ... [ 164.740924] 000000002b99c89c: 000040008f8c7cd0 (0x40008f8c7cd0) [ 164.740931] 00000000176cbf86: 0000000000000009 (0x9) [ 164.740935] 000000007c014fe5: 0000000000000000 ... [ 164.740943] 000000001634b76c: ffff88018f8c7e20 (0xffff88018f8c7e20) [ 164.740951] 000000007dbc862b: ffff88018f8c7e20 (0xffff88018f8c7e20) [ 164.740959] 000000009d13062f: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.740972] 000000002666f495: ffffffff8100ab9c (exit_to_usermode_loop+0x8c/0x370) [ 164.740980] 000000007244e93a: ffff88018f8c7df8 (0xffff88018f8c7df8) [ 164.740988] 000000006b41b56e: fffffbfff11e3616 (0xfffffbfff11e3616) [ 164.740996] 0000000087c9602d: 1ffff10031f18fdc (0x1ffff10031f18fdc) [ 164.741004] 00000000d077d7fb: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.741010] 00000000d18a93f6: 0000000000000004 (0x4) [ 164.741018] 0000000084ef26c7: dffffc0000000000 (0xdffffc0000000000) [ 164.741025] 0000000086376a1b: ffff88018f8c7df8 (0xffff88018f8c7df8) [ 164.741033] 0000000097e00156: fffffbfff11e3616 (0xfffffbfff11e3616) [ 164.741040] 00000000527744a9: 0000000000000004 (0x4) [ 164.741048] 000000006ef04441: ffff88018f8c7e20 (0xffff88018f8c7e20) [ 164.741061] 000000008fc616c5: ffffffff8100adf0 (exit_to_usermode_loop+0x2e0/0x370) [ 164.741069] 00000000e409c455: 1ffff10031f18fb3 (0x1ffff10031f18fb3) [ 164.741077] 00000000bf449448: ffff88018f8c7f58 (0xffff88018f8c7f58) [ 164.741084] 0000000067eae676: 0000000041b58ab3 (0x41b58ab3) [ 164.741096] 00000000c1461e22: ffffffff88bd782e (regoff.34027+0x367e4e/0x37ac50) [ 164.741108] 00000000c737b040: ffffffff8100ab10 (syscall_slow_exit_work+0x500/0x500) [ 164.741116] 0000000044bd818d: ffff88018ffe8bb0 (0xffff88018ffe8bb0) [ 164.741124] 000000008b078768: ffff88018f8c7df8 (0xffff88018f8c7df8) [ 164.741135] 000000007ab4202b: ffffffff81c95161 (ksys_ioctl+0x81/0xd0) [ 164.741143] 00000000f37b47a2: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.741155] 00000000ef41f33f: ffffffff8100c3ba (do_syscall_64+0x9a/0x820) [ 164.741163] 00000000551095ba: ffff88018f8c7f20 (0xffff88018f8c7f20) [ 164.741170] 00000000236bfe08: ffff88018f8c7f58 (0xffff88018f8c7f58) [ 164.741178] 0000000089018bec: dffffc0000000000 (0xdffffc0000000000) [ 164.741186] 0000000017c34438: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.741194] 00000000dca112c1: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.741202] 00000000c0caa8cc: 1ffff10031f18fc8 (0x1ffff10031f18fc8) [ 164.741208] 00000000e35aaed5: 0000000000000004 (0x4) [ 164.741216] 000000004a7fcc2f: ffff88018f8c7f58 (0xffff88018f8c7f58) [ 164.741224] 000000000b987cde: 1ffff10031f18fdc (0x1ffff10031f18fdc) [ 164.741231] 00000000c10a1538: ffff88018f8c7f48 (0xffff88018f8c7f48) [ 164.741244] 0000000055fde6db: ffffffff8100c9de (do_syscall_64+0x6be/0x820) [ 164.741256] 00000000c5087fdb: ffffffff8153a933 (finish_task_switch+0x1d3/0x890) [ 164.741262] 0000000088094817: 0000000000000004 (0x4) [ 164.741269] 00000000ffa7510e: 0000000041b58ab3 (0x41b58ab3) [ 164.741281] 0000000077421c84: ffffffff88bd7728 (regoff.34027+0x367d48/0x37ac50) [ 164.741295] 00000000caa71dfd: ffffffff8100c320 (syscall_return_slowpath+0x5e0/0x5e0) [ 164.741303] 000000008e4e1b0b: ffff88018f8c7e68 (0xffff88018f8c7e68) [ 164.741307] 00000000853e9bbd: 0000000000000000 ... [ 164.741315] 00000000ac20ce82: ffff88018f8c7f48 (0xffff88018f8c7f48) [ 164.741328] 00000000c5b21d8a: ffffffff8100c05d (syscall_return_slowpath+0x31d/0x5e0) [ 164.741335] 00000000bd17dd32: ffff88018f8c7f58 (0xffff88018f8c7f58) [ 164.741343] 000000002398e3a4: 0000000041b58ab3 (0x41b58ab3) [ 164.741355] 0000000046f24cd8: ffffffff88bd6e57 (regoff.34027+0x367477/0x37ac50) [ 164.741363] 00000000c8e430e9: ffff88018ffe8bb0 (0xffff88018ffe8bb0) [ 164.741367] 00000000517671b6: 0000000000000000 ... [ 164.741374] 000000001b45c65c: 0000000000000004 (0x4) [ 164.741382] 00000000a4d9d739: ffff88018ffe8380 (0xffff88018ffe8380) [ 164.741396] 000000002dba6b7f: ffffffff87a0009d (entry_SYSCALL_64_after_hwframe+0x59/0xbe) [ 164.741400] 000000002fe3dfdf: 0000000000000000 ... [ 164.741407] 00000000ed23724b: 0000000000000082 (0x82) [ 164.741411] 00000000669c1cfe: 0000000000000000 ... [ 164.741417] 00000000097253e3: 0000000000000004 (0x4) [ 164.741422] 000000003bd87a6c: 0000000000000000 ... [ 164.741429] 00000000c08ece1f: ffff88018f8c7f48 (0xffff88018f8c7f48) [ 164.741442] 0000000016fe87b7: ffffffff81007d20 (trace_hardirqs_off_thunk+0x1a/0x1c) [ 164.741446] 000000005832bcd6: 0000000000000000 ... [ 164.741454] 0000000044ab27dc: 5333ac53bf71ab00 (0x5333ac53bf71ab00) [ 164.741458] 000000008c638ab1: 0000000000000000 ... [ 164.741472] 00000000e1a6cd27: ffffffff87a0008d (entry_SYSCALL_64_after_hwframe+0x49/0xbe) [ 164.741479] 00000000a4105882: 0000000000000001 (0x1) [ 164.741486] 00000000c3cd405f: 00007f9673fd99c0 (0x7f9673fd99c0) [ 164.741494] 000000007d225226: 00007fff71079daf (0x7fff71079daf) [ 164.741498] 000000004f568d00: 0000000000000000 ... [ 164.741505] 00000000b456a730: 000000000072bf68 (0x72bf68) [ 164.741512] 0000000068a32d24: 000000000072bf68 (0x72bf68) [ 164.741519] 00000000edc319ec: 0000000000000246 (0x246) [ 164.741523] 00000000a1e7d8b7: 0000000000000000 ... [ 164.741530] 00000000857c9577: 000000000072bf48 (0x72bf48) [ 164.741534] 000000007d779bb0: 0000000000000000 ... [ 164.741542] 0000000036bcea01: fffffffffffffe00 (0xfffffffffffffe00) [ 164.741549] 00000000d8cbdba4: 0000000000455a99 (0x455a99) [ 164.741553] 000000004a75bd24: 0000000000000000 ... [ 164.741560] 00000000e323d3e2: 000000000072bf68 (0x72bf68) [ 164.741567] 000000005b129418: 00000000000000ca (0xca) [ 164.741574] 00000000f187368e: 0000000000455a99 (0x455a99) [ 164.741581] 00000000a4be72f4: 0000000000000033 (0x33) [ 164.741588] 0000000045fa66f2: 0000000000000246 (0x246) [ 164.741595] 00000000d5fb15ab: 00007f9673fd8ce8 (0x7f9673fd8ce8) [ 164.741602] 000000007282d4bf: 000000000000002b (0x2b) [ 164.742864] ================================================================== [ 164.742869] BUG: KASAN: stack-out-of-bounds in unwind_next_frame.part.7+0x801/0x9e0 [ 164.742874] Read of size 8 at addr ffff88018f8c6c78 by task syz-executor6/8364 [ 164.742876] [ 164.742882] CPU: 1 PID: 8364 Comm: syz-executor6 Not tainted 4.18.0-rc2+ #118 [ 164.742888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.742890] Call Trace: [ 164.742893] dump_stack+0x1c9/0x2b4 [ 164.742897] ? dump_stack_print_info.cold.2+0x52/0x52 [ 164.742900] ? printk+0xa7/0xcf [ 164.742904] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 164.742908] ? unwind_next_frame.part.7+0x801/0x9e0 [ 164.742912] print_address_description+0x6c/0x20b [ 164.742916] ? unwind_next_frame.part.7+0x801/0x9e0 [ 164.742919] kasan_report.cold.7+0x242/0x2fe [ 164.742923] __asan_report_load8_noabort+0x14/0x20 [ 164.742927] unwind_next_frame.part.7+0x801/0x9e0 [ 164.742930] ? unwind_dump+0x190/0x190 [ 164.742934] ? unwind_dump+0x190/0x190 [ 164.742937] unwind_next_frame+0x3e/0x50 [ 164.742941] __save_stack_trace+0x7d/0xf0 [ 164.742944] ? lock_acquire+0x1e4/0x540 [ 164.742947] save_stack_trace+0x1a/0x20 [ 164.742950] save_trace+0xe0/0x290 [ 164.742954] __lock_acquire+0x39a8/0x5020 [ 164.742958] ? do_raw_spin_unlock+0xa7/0x2f0 [ 164.742961] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 164.742965] ? trace_hardirqs_on+0x10/0x10 [ 164.742969] ? kvm_mmu_prepare_zap_page+0x1db/0x1540 [ 164.742972] ? print_usage_bug+0xc0/0xc0 [ 164.742976] ? kvm_handle_hva_range+0x790/0x790 [ 164.742980] ? __lock_acquire+0x7fc/0x5020 [ 164.742983] ? __lock_acquire+0x7fc/0x5020 [ 164.742986] ? update_curr+0x200/0xc00 [ 164.742990] ? trace_hardirqs_on+0x10/0x10 [ 164.742993] ? graph_lock+0x170/0x170 [ 164.742997] ? trace_hardirqs_on+0x10/0x10 [ 164.743000] ? __lock_acquire+0x7fc/0x5020 [ 164.743003] ? print_usage_bug+0xc0/0xc0 [ 164.743008] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.743012] ? kvm_make_vcpus_request_mask+0x40b/0x560 [ 164.743015] lock_acquire+0x1e4/0x540 [ 164.743019] ? vprintk_emit+0x191/0xdf0 [ 164.743022] ? lock_release+0xa30/0xa30 [ 164.743026] ? kvm_dying_cpu+0x50/0x50 [ 164.743029] _raw_spin_lock+0x2a/0x40 [ 164.743032] ? vprintk_emit+0x191/0xdf0 [ 164.743035] vprintk_emit+0x191/0xdf0 [ 164.743039] ? wake_up_klogd+0x110/0x110 [ 164.743042] ? lock_downgrade+0x8f0/0x8f0 [ 164.743046] ? lock_acquire+0x1e4/0x540 [ 164.743049] ? lock_release+0xa30/0xa30 [ 164.743052] ? lock_release+0xa30/0xa30 [ 164.743056] ? mmput+0x4e9/0x620 [ 164.743059] ? kvm_dying_cpu+0x50/0x50 [ 164.743063] ? kvm_arch_flush_shadow_all+0x15/0x20 [ 164.743066] vprintk_default+0x28/0x30 [ 164.743069] vprintk_func+0x7a/0xe7 [ 164.743072] printk+0xa7/0xcf [ 164.743076] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 164.743080] ? debug_check_no_obj_freed+0x30b/0x595 [ 164.743084] ? kasan_die_handler.cold.22+0x5/0x30 [ 164.743087] ? kasan_die_handler+0x1a/0x31 [ 164.743091] kasan_die_handler.cold.22+0x11/0x30 [ 164.743094] notifier_call_chain+0x180/0x390 [ 164.743098] ? unregister_die_notifier+0x20/0x20 [ 164.743102] ? rcu_is_watching+0x8c/0x150 [ 164.743105] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 164.743109] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 164.743112] ? cmp_ex_search+0x8c/0xb0 [ 164.743116] atomic_notifier_call_chain+0x98/0x190 [ 164.743120] notify_die+0x1be/0x2e0 [ 164.743124] ? __atomic_notifier_call_chain+0x1a0/0x1a0 [ 164.743128] ? search_module_extables+0x18/0xc0 [ 164.743131] ? vmx_vcpu_run+0x131a/0x2600 [ 164.743135] ? vmx_vcpu_run+0x131a/0x2600 [ 164.743138] ? search_exception_tables+0x47/0x50 [ 164.743142] do_general_protection+0x248/0x2f0 [ 164.743145] general_protection+0x1e/0x30 [ 164.743149] RIP: 0010:vmx_vcpu_run+0x131a/0x2600 [ 164.743151] Code: 00 00 10 89 de e8 d6 c6 5c 00 85 db 0f 84 91 00 00 00 e8 b9 c5 5c 00 48 8b 54 24 08 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 8c 10 00 00 48 8b 04 24 48 8b 98 40 57 00 00 48 [ 164.743275] RSP: 0018:ffff88018f8c7370 EFLAGS: 00010006 [ 164.743282] RAX: dffffc0000000000 RBX: 0000000010000000 RCX: ffffffff811f46aa [ 164.743288] RDX: 000000000000045c RSI: ffffffff811f46b7 RDI: 0000000000000005 [ 164.743293] RBP: ffffffff88be9b28 R08: ffff88018ffe8380 R09: 0000000000000000 [ 164.743298] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 164.743303] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 164.743306] ? vmx_vcpu_run+0x12fa/0x2600 [ 164.743310] ? vmx_vcpu_run+0x1307/0x2600 [ 164.743314] ? mm_update_next_owner+0x9a0/0x9a0 [ 164.743317] ? print_usage_bug+0xc0/0xc0 [ 164.743320] ? graph_lock+0x170/0x170 [ 164.743324] ? do_raw_spin_unlock+0xa7/0x2f0 [ 164.743328] ? rcu_note_context_switch+0x730/0x730 [ 164.743331] ? lock_acquire+0x1e4/0x540 [ 164.743335] ? __lock_acquire+0x7fc/0x5020 [ 164.743338] ? trace_hardirqs_on+0x10/0x10 [ 164.743341] ? kasan_check_read+0x11/0x20 [ 164.743345] ? do_raw_spin_unlock+0xa7/0x2f0 [ 164.743349] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 164.743352] ? kasan_check_write+0x14/0x20 [ 164.743356] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 164.743360] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 164.743364] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 164.743369] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.743372] ? futex_wait+0x5d2/0xa20 [ 164.743375] ? futex_wait_setup+0x410/0x410 [ 164.743379] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 164.743384] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 164.743388] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 164.743391] ? graph_lock+0x170/0x170 [ 164.743394] ? memset+0x31/0x40 [ 164.743397] ? find_held_lock+0x36/0x1c0 [ 164.743401] ? lock_downgrade+0x8f0/0x8f0 [ 164.743404] ? do_group_exit+0x177/0x440 [ 164.743408] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 164.743412] ? __ia32_sys_exit+0x50/0x50 [ 164.743415] ? _raw_spin_unlock_irq+0x27/0x70 [ 164.743419] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 164.743422] ? get_signal+0x88e/0x1970 [ 164.743426] ? ptrace_notify+0x130/0x130 [ 164.743429] ? kasan_check_read+0x11/0x20 [ 164.743433] ? rcu_is_watching+0x8c/0x150 [ 164.743436] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 164.743439] ? __fget+0x414/0x670 [ 164.743442] ? do_signal+0x9c/0x21c0 [ 164.743446] ? expand_files.part.8+0x9c0/0x9c0 [ 164.743450] ? setup_sigcontext+0x7d0/0x7d0 [ 164.743454] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 164.743458] ? mmu_page_zap_pte+0x8e/0x3b0 [ 164.743461] ? __fget_light+0x2f7/0x440 [ 164.743465] ? exit_to_usermode_loop+0x8c/0x370 [ 164.743469] ? exit_to_usermode_loop+0x2e0/0x370 [ 164.743473] ? syscall_slow_exit_work+0x500/0x500 [ 164.743476] ? ksys_ioctl+0x81/0xd0 [ 164.743479] ? do_syscall_64+0x9a/0x820 [ 164.743482] ? do_syscall_64+0x6be/0x820 [ 164.743486] ? finish_task_switch+0x1d3/0x890 [ 164.743490] ? syscall_return_slowpath+0x5e0/0x5e0 [ 164.743494] ? syscall_return_slowpath+0x31d/0x5e0 [ 164.743498] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 164.743502] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 164.743506] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 164.743508] [ 164.743512] The buggy address belongs to the page: [ 164.743517] page:ffffea00063e3180 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 164.743523] flags: 0x2fffc0000000000() [ 164.743528] raw: 02fffc0000000000 0000000000000000 ffffea00063e3188 0000000000000000 [ 164.743534] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 164.743538] page dumped because: kasan: bad access detected [ 164.743540] [ 164.743544] Memory state around the buggy address: [ 164.743549] ffff88018f8c6b00: f2 f2 f8 f2 f2 f2 f2 f2 f2 f2 00 f2 f2 f2 f2 f2 [ 164.743554] ffff88018f8c6b80: f2 f2 f8 f2 f2 f2 f2 f2 f2 f2 00 f2 f2 f2 f2 f2 [ 164.743559] >ffff88018f8c6c00: f2 f2 f8 f2 f2 f2 00 00 00 00 00 00 00 f2 f2 f2 [ 164.743564] ^ [ 164.743570] ffff88018f8c6c80: 00 f2 f2 f2 f2 f2 f2 f2 00 f2 f1 f1 f1 f1 00 f2 [ 164.743575] ffff88018f8c6d00: f2 f2 f2 f2 f2 f2 f8 f2 f2 f2 f2 f2 00 00 00 00 [ 164.743580] ================================================================== [ 164.743584] Disabling lock debugging due to kernel taint [ 164.743589] Kernel panic - not syncing: panic_on_warn set ... [ 164.743590] [ 164.743596] CPU: 1 PID: 8364 Comm: syz-executor6 Tainted: G B 4.18.0-rc2+ #118 [ 164.743603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.743605] Call Trace: [ 164.743609] dump_stack+0x1c9/0x2b4 [ 164.743613] ? dump_stack_print_info.cold.2+0x52/0x52 [ 164.743616] ? lock_downgrade+0x8f0/0x8f0 [ 164.743620] ? unwind_next_frame.part.7+0x801/0x9e0 [ 164.743623] panic+0x238/0x4e7 [ 164.743627] ? add_taint.cold.5+0x16/0x16 [ 164.743630] ? add_taint.cold.5+0x5/0x16 [ 164.743634] ? do_raw_spin_unlock+0xa7/0x2f0 [ 164.743638] ? unwind_next_frame.part.7+0x801/0x9e0 [ 164.743641] kasan_end_report+0x47/0x4f [ 164.743644] kasan_report.cold.7+0x76/0x2fe [ 164.743648] __asan_report_load8_noabort+0x14/0x20 [ 164.743652] unwind_next_frame.part.7+0x801/0x9e0 [ 164.743655] ? unwind_dump+0x190/0x190 [ 164.743659] ? unwind_dump+0x190/0x190 [ 164.743662] unwind_next_frame+0x3e/0x50 [ 164.743666] __save_stack_trace+0x7d/0xf0 [ 164.743669] ? lock_acquire+0x1e4/0x540 [ 164.743672] save_stack_trace+0x1a/0x20 [ 164.743675] save_trace+0xe0/0x290 [ 164.743679] __lock_acquire+0x39a8/0x5020 [ 164.743683] ? do_raw_spin_unlock+0xa7/0x2f0 [ 164.743686] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 164.743690] ? trace_hardirqs_on+0x10/0x10 [ 164.743694] ? kvm_mmu_prepare_zap_page+0x1db/0x1540 [ 164.743697] ? print_usage_bug+0xc0/0xc0 [ 164.743701] ? kvm_handle_hva_range+0x790/0x790 [ 164.743704] ? __lock_acquire+0x7fc/0x5020 [ 164.743708] ? __lock_acquire+0x7fc/0x5020 [ 164.743711] ? update_curr+0x200/0xc00 [ 164.743715] ? trace_hardirqs_on+0x10/0x10 [ 164.743718] ? graph_lock+0x170/0x170 [ 164.743722] ? trace_hardirqs_on+0x10/0x10 [ 164.743725] ? __lock_acquire+0x7fc/0x5020 [ 164.743729] ? print_usage_bug+0xc0/0xc0 [ 164.743733] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.743737] ? kvm_make_vcpus_request_mask+0x40b/0x560 [ 164.743740] lock_acquire+0x1e4/0x540 [ 164.743743] ? vprintk_emit+0x191/0xdf0 [ 164.743747] ? lock_release+0xa30/0xa30 [ 164.743750] ? kvm_dying_cpu+0x50/0x50 [ 164.743753] _raw_spin_lock+0x2a/0x40 [ 164.743757] ? vprintk_emit+0x191/0xdf0 [ 164.743759] vprintk [ 164.743764] Lost 161 message(s)! [ 164.750356] Dumping ftrace buffer: [ 164.750359] (ftrace buffer empty) [ 164.750361] Kernel Offset: disabled