, 0x38, 0xfffffffffffffffc}, @generic={0x4, 0x1, 0x6615, 0x9}, @exit, @generic={0x8, 0x8, 0x9, 0x7}], &(0x7f0000000440)='GPL\x00', 0x5, 0x11, &(0x7f0000000480)=""/17, 0x41100, 0x9cdda18c2c76058c, [], r7, 0xe}, 0x48) r8 = dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) 11:34:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000580)='fdinfo/4\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f00000005c0)={{0x2, 0x0, 0x7c9, 0x2, 0x6}, 0x2, 0x9}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x7fffffff}, &(0x7f00000002c0)=0x8) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000003c0)=""/32) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000300)={r6, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100}}, 0xfffffffffffffffe, 0x6}, 0x90) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x3, 0x8, &(0x7f0000000400)=@raw=[@alu={0x7, 0x100000001, 0x5, 0xa, 0x9, 0x38, 0xfffffffffffffffc}, @generic={0x4, 0x1, 0x6615, 0x9}, @exit, @generic={0x8, 0x8, 0x9, 0x7}], &(0x7f0000000440)='GPL\x00', 0x5, 0x11, &(0x7f0000000480)=""/17, 0x41100, 0x9cdda18c2c76058c, [], r7, 0xe}, 0x48) r8 = dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) 11:34:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000580)='fdinfo/4\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f00000005c0)={{0x2, 0x0, 0x7c9, 0x2, 0x6}, 0x2, 0x9}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x7fffffff}, &(0x7f00000002c0)=0x8) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000003c0)=""/32) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000300)={r6, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100}}, 0xfffffffffffffffe, 0x6}, 0x90) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x3, 0x8, &(0x7f0000000400)=@raw=[@alu={0x7, 0x100000001, 0x5, 0xa, 0x9, 0x38, 0xfffffffffffffffc}, @generic={0x4, 0x1, 0x6615, 0x9}, @exit, @generic={0x8, 0x8, 0x9, 0x7}], &(0x7f0000000440)='GPL\x00', 0x5, 0x11, &(0x7f0000000480)=""/17, 0x41100, 0x9cdda18c2c76058c, [], r7, 0xe}, 0x48) r8 = dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r9, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) 11:34:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:03 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000002c0)="640f01d10f30c4c21191648b9a65660f38036300262e0fc7ae7fec0471c4e39d48910000000097c4e2a999c9c4e135fadc9a59d9e3853d0166b8f3000f00d0", 0x3f}], 0x1, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = shmget(0x2, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000080)=""/175) ioctl$KVM_RUN(r4, 0xae80, 0x0) write(r1, &(0x7f0000000340), 0x41395527) getuid() vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 11:34:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="a661af52f7d73179ba88f326c66f48352905bab7d06ae2120186948d06b9e9b59585e2dc528268a3bada7d9919120f0adef7806ce44cec5aeac071e063b92ddd906842c829441f3dc41a1dd7cad41d734558d9cd73d29a096dcb080e8c361e0ab56af8d09dac36204a44b3a235e909bc8512816004a678d90b488082a571f47e6338db85c82ce32393752686e9efa2b9560b60ccc1febfbb163d2b11c63459858c6a6528d50071817101eb3891f36c07983f09cf2ddedf6a3442e3dbd162e5e2334add3760a58b9618dcaa4e052ca611401f26feeb05ebc8586ad9cfb33065eb852a4aefcde3aa9829b60b45b2cf68093a2532343bf1d3af8c9df6", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="a661af52f7d73179ba88f326c66f48352905bab7d06ae2120186948d06b9e9b59585e2dc528268a3bada7d9919120f0adef7806ce44cec5aeac071e063b92ddd906842c829441f3dc41a1dd7cad41d734558d9cd73d29a096dcb080e8c361e0ab56af8d09dac36204a44b3a235e909bc8512816004a678d90b488082a571f47e6338db85c82ce32393752686e9efa2b9560b60ccc1febfbb163d2b11c63459858c6a6528d50071817101eb3891f36c07983f09cf2ddedf6a3442e3dbd162e5e2334add3760a58b9618dcaa4e052ca611401f26feeb05ebc8586ad9cfb33065eb852a4aefcde3aa9829b60b45b2cf68093a2532343bf1d3af8c9df6", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="a661af52f7d73179ba88f326c66f48352905bab7d06ae2120186948d06b9e9b59585e2dc528268a3bada7d9919120f0adef7806ce44cec5aeac071e063b92ddd906842c829441f3dc41a1dd7cad41d734558d9cd73d29a096dcb080e8c361e0ab56af8d09dac36204a44b3a235e909bc8512816004a678d90b488082a571f47e6338db85c82ce32393752686e9efa2b9560b60ccc1febfbb163d2b11c63459858c6a6528d50071817101eb3891f36c07983f09cf2ddedf6a3442e3dbd162e5e2334add3760a58b9618dcaa4e052ca611401f26feeb05ebc8586ad9cfb33065eb852a4aefcde3aa9829b60b45b2cf68093a2532343bf1d3af8c9df6", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x8b], [0xc2]}) 11:34:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 11:34:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x2201c0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) listen(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x5, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r2}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0xffff, &(0x7f0000000080)=0x4) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01010ba20ee66765ae44d100", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) pipe(&(0x7f0000000200)) getdents(r0, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) 11:34:04 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x4, @raw_data="ecca184a293d9d81de61c7d0e725dce0e97fa2549149604eb1138ce6872cc275892ae1a05dabf4487b4d74b7bb16462f5f85d3f49c91c08f0b0eff5e1a8307d101d6a55614874ea5e71e894a7ef4be5da7314274c259b64d7876d4a1e372bfaaa66d4a0e53c75362ff57a413d90955946e339e1636734122f1dcf58bd4deb0c7d906d480f1e05f67c53e19e95949d09b3445862d1f24cd9b5ba3548e20adf7631b80bc9d661a9f3de4f1b4bac8e4a7ca93ad2e3f05e4638284d95c75d1ebaf6faff03f6b94ee90e6"}) 11:34:04 executing program 5: clone(0x4802102001fdc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b00], 0x7, 0x0, &(0x7f0000000b00)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bridge0\x00', 'veth0_to_team\x00', 'bridge_slave_0\x00', 'vlan0\x00', @empty, [], @link_local, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"7c47168072b8b3afcb15e78bc90af95f3e590c72c507f163cc7d9cf19b75"}}}]}]}, 0x1c0) 11:34:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:34:04 executing program 5: clone(0x4802102001fdc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b00], 0x7, 0x0, &(0x7f0000000b00)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bridge0\x00', 'veth0_to_team\x00', 'bridge_slave_0\x00', 'vlan0\x00', @empty, [], @link_local, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"7c47168072b8b3afcb15e78bc90af95f3e590c72c507f163cc7d9cf19b75"}}}]}]}, 0x1c0) [ 242.934730] kernel msg: ebtables bug: please report to author: entries_size too small [ 242.966161] kernel msg: ebtables bug: please report to author: entries_size too small 11:34:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 11:34:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) setreuid(0x0, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 243.096632] kernel msg: ebtables bug: please report to author: entries_size too small 11:34:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x2201c0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) listen(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x5, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r2}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0xffff, &(0x7f0000000080)=0x4) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01010ba20ee66765ae44d100", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) pipe(&(0x7f0000000200)) getdents(r0, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) 11:34:04 executing program 5: clone(0x4802102001fdc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b00], 0x7, 0x0, &(0x7f0000000b00)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bridge0\x00', 'veth0_to_team\x00', 'bridge_slave_0\x00', 'vlan0\x00', @empty, [], @link_local, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"7c47168072b8b3afcb15e78bc90af95f3e590c72c507f163cc7d9cf19b75"}}}]}]}, 0x1c0) 11:34:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f0000000240)='\na', 0x2, 0x0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) 11:34:04 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) close(r0) [ 243.330877] kernel msg: ebtables bug: please report to author: entries_size too small 11:34:05 executing program 5: clone(0x4802102001fdc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b00], 0x7, 0x0, &(0x7f0000000b00)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bridge0\x00', 'veth0_to_team\x00', 'bridge_slave_0\x00', 'vlan0\x00', @empty, [], @link_local, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"7c47168072b8b3afcb15e78bc90af95f3e590c72c507f163cc7d9cf19b75"}}}]}]}, 0x1c0) 11:34:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000680)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000140)=0xfffffffffffffefa) getpid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c80)={0x0, r2, 0x0, 0xf, &(0x7f0000000c40)='rmd320-generic\x00'}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000cc0)={{{@in=@multicast2, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000dc0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001140)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@ipv4, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@local}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001800)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001840)={{{@in=@multicast2}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005280), &(0x7f00000052c0)=0x250) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004380)={0xffffffffffffffff, r1, 0x0, 0x8, &(0x7f0000002fc0)='{wlan1-\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000043c0)={{{@in, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000044c0)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004500), &(0x7f0000004540)=0xc) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004ec0)={{{@in=@broadcast, @in6=@mcast1}}, {{}, 0x0, @in=@dev}}, &(0x7f00000019c0)=0xe8) sendmmsg$unix(r2, &(0x7f0000005100)=[{&(0x7f0000004640)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004d40)}], 0x1}], 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000200)="a8981f0a3c010000808070") socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffeed) listen(0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0xb, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000100)="52b00c6990dd6984715c3c5e9c60369c", 0x10, 0x4000001, 0x0, 0x0) 11:34:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2], 0x80000001, 0x750a, 0x100}, {0x0, [0x200, 0x0, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x0, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) recvmmsg(0xffffffffffffffff, &(0x7f0000001740)=[{{&(0x7f0000000340)=@pppol2tpv3, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000000600)=""/171, 0xab}], 0x2, &(0x7f0000000780)=""/116, 0x74, 0x8}, 0x40}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000001280)=""/174, 0xae}, {&(0x7f0000001340)=""/188, 0xbc}], 0x8, &(0x7f0000001400)=""/149, 0x95, 0x3}, 0xa20}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000006c0)=""/27, 0x1b}], 0x2, &(0x7f0000001640)=""/213, 0xd5, 0x6}, 0xffffffff}], 0x3, 0x0, &(0x7f0000001800)={0x0, 0x989680}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) r1 = msgget(0x2, 0x100) msgsnd(r1, &(0x7f0000004a40)={0x0, "29306ade656f61063b73d7b1be3f0ad9c63c891e20d3f840ecc87ea949239c654d10662333a91f0f6007c0e960ea931ed4ff5253b56f397f3953993bd9ae6e6b1887d72f05892d0846b59189509a19581f7f40cfbaed31cc7ba3a8623772420527a53c4fd211a3c507483b2384eaead0c5f4933c55a3af0d60ea81a3ea822942bd89e232123112e77ab6519eaea8758629a0b68fe76cb7b5464e6e0b89950932c53b6530c40722eaa4319cef5755b2b5784fcb5f5b17559cee78192ffcd59ed53ad62c11"}, 0xcc, 0x800) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000280)=0x6, 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000180)='bpf\x00', 0x588e, &(0x7f0000000240)=ANY=[@ANYRES64=0x0]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 243.456001] kernel msg: ebtables bug: please report to author: entries_size too small 11:34:05 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x0, 0x5a6, 0x4}}, 0x28) 11:34:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000002c0)={0x6}, 0xa0) 11:34:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x2201c0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) listen(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x5, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r2}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0xffff, &(0x7f0000000080)=0x4) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01010ba20ee66765ae44d100", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) pipe(&(0x7f0000000200)) getdents(r0, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) 11:34:05 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) close(r0) [ 243.569221] dlm: Unknown command passed to DLM device : 0 [ 243.569221] 11:34:05 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x6e80, 0x20000fff}) ioctl$FS_IOC_FSSETXATTR(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x7}) 11:34:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000002c0)={0x6}, 0xa0) 11:34:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x2201c0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) listen(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x5, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r2}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0xffff, &(0x7f0000000080)=0x4) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01010ba20ee66765ae44d100", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) pipe(&(0x7f0000000200)) getdents(r0, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) [ 243.801196] dlm: Unknown command passed to DLM device : 0 [ 243.801196] 11:34:05 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000c0a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 11:34:05 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) close(r0) 11:34:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000002c0)={0x6}, 0xa0) 11:34:05 executing program 2: r0 = pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x2) pkey_free(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000500)={{0x4, 0x1, 0x20, 0x44, '\x00', 0x1}, 0x0, 0x30, 0x9, r5, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', 'ip6gre0\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x6e, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0x111) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0xffffffffffffff62) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0000000000ee9cda9cd572ba426b337b000500a693bfcba7d85a6d2e154750c5dd5fa78bd02750b0afcf8d5f955e4fe9532d00f6401b28327112e4b100008b000000000000ee316c5a40a7cfe403ed5a6ae30b000017d2c231fc5333d0a88a5a2caac684db6ef5509ef1a94bbee3e517c18c44446d91eab544469f55520ed54d1948ede15beb2a7e968b5d36b4fa711ba661a589097041dd3bf12b5a8aa8c1ba429b7d5fe7eccaf5e7c7e5ffff0000895359ba817757490196ceab5cb38972e156375dec74dccc685a200a3f07d7f9597baed0d168cc7fa9940cee32713739e1d92c55973f5378894e84a30614c1d7119a20c000000000a54f505d2956a3855cf8d1b423b916a633542030b63bed0b45094961a799d565191a1d26c4750fb4263d58f85114686246acf5a80b4ada5c7e7a57123223fc5d8feb32154b17477e5802da4d1a7b30d38dd58c96f40387804dc9ed9c17c798a8d13f7e0d5d84c527195119227a565ab505f9830dd302713c806c364447a8c8080000000000000009cc61aabfe9dc9a24ed040094558640711903051e54b3e6d63d09cd0f789b3f48492f2c0d87360a56510859061b5ece92ceb4c64d697fdf2bb79f04a01deb303e3dcfe4ca0b23e4bbf9b09a1adf12577c9e7ead60ebb86cb89b9616dc1ae8c28d6fa6084397af235c11b229e20e1e641aa3f4d4b44d3fc9c175c5b4242443b88b729a80a3290000000000000000000000000000000000000000"]}) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r8 = dup2(r6, r4) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={r7, @loopback, @local}, 0xc) r9 = syz_open_procfs(r5, &(0x7f0000000200)='ns\x00') connect$inet6(r8, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @ipv4={[], [], @loopback}, 0x2d3}, 0x1c) fcntl$notify(r6, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r3, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r11, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 11:34:05 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:34:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107446, &(0x7f0000000000)=""/174) 11:34:05 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='\t'], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) [ 244.042564] dlm: Unknown command passed to DLM device : 0 [ 244.042564] 11:34:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000002c0)={0x6}, 0xa0) 11:34:05 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) close(r0) [ 244.276532] dlm: Unknown command passed to DLM device : 0 [ 244.276532] 11:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 11:34:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000040)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x13, r3, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:06 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 244.506682] tls_set_device_offload_rx: netdev lo with no TLS offload 11:34:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 11:34:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107446, &(0x7f0000000000)=""/174) 11:34:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) [ 244.897604] tls_set_device_offload_rx: netdev lo with no TLS offload [ 244.946610] tls_set_device_offload_rx: netdev lo with no TLS offload 11:34:06 executing program 2: r0 = pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x2) pkey_free(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000500)={{0x4, 0x1, 0x20, 0x44, '\x00', 0x1}, 0x0, 0x30, 0x9, r5, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', 'ip6gre0\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x6e, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0x111) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0xffffffffffffff62) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r8 = dup2(r6, r4) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={r7, @loopback, @local}, 0xc) r9 = syz_open_procfs(r5, &(0x7f0000000200)='ns\x00') connect$inet6(r8, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @ipv4={[], [], @loopback}, 0x2d3}, 0x1c) fcntl$notify(r6, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r3, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r11, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 11:34:06 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:34:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107446, &(0x7f0000000000)=""/174) 11:34:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107446, &(0x7f0000000000)=""/174) 11:34:07 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:34:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) [ 245.563388] tls_set_device_offload_rx: netdev lo with no TLS offload 11:34:07 executing program 5: r0 = pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x2) pkey_free(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000500)={{0x4, 0x1, 0x20, 0x44, '\x00', 0x1}, 0x0, 0x30, 0x9, r5, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', 'ip6gre0\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x6e, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0x111) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0xffffffffffffff62) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r8 = dup2(r6, r4) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={r7, @loopback, @local}, 0xc) r9 = syz_open_procfs(r5, &(0x7f0000000200)='ns\x00') connect$inet6(r8, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @ipv4={[], [], @loopback}, 0x2d3}, 0x1c) fcntl$notify(r6, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r3, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r11, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 11:34:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000040)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x13, r3, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) [ 245.943608] tls_set_device_offload_rx: netdev lo with no TLS offload 11:34:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 11:34:07 executing program 2: r0 = pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x2) pkey_free(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000500)={{0x4, 0x1, 0x20, 0x44, '\x00', 0x1}, 0x0, 0x30, 0x9, r5, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', 'ip6gre0\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x6e, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0x111) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0xffffffffffffff62) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0000000000ee9cda9cd572ba426b337b000500a693bfcba7d85a6d2e154750c5dd5fa78bd02750b0afcf8d5f955e4fe9532d00f6401b28327112e4b100008b000000000000ee316c5a40a7cfe403ed5a6ae30b000017d2c231fc5333d0a88a5a2caac684db6ef5509ef1a94bbee3e517c18c44446d91eab544469f55520ed54d1948ede15beb2a7e968b5d36b4fa711ba661a589097041dd3bf12b5a8aa8c1ba429b7d5fe7eccaf5e7c7e5ffff0000895359ba817757490196ceab5cb38972e156375dec74dccc685a200a3f07d7f9597baed0d168cc7fa9940cee32713739e1d92c55973f5378894e84a30614c1d7119a20c000000000a54f505d2956a3855cf8d1b423b916a633542030b63bed0b45094961a799d565191a1d26c4750fb4263d58f85114686246acf5a80b4ada5c7e7a57123223fc5d8feb32154b17477e5802da4d1a7b30d38dd58c96f40387804dc9ed9c17c798a8d13f7e0d5d84c527195119227a565ab505f9830dd302713c806c364447a8c8080000000000000009cc61aabfe9dc9a24ed040094558640711903051e54b3e6d63d09cd0f789b3f48492f2c0d87360a56510859061b5ece92ceb4c64d697fdf2bb79f04a01deb303e3dcfe4ca0b23e4bbf9b09a1adf12577c9e7ead60ebb86cb89b9616dc1ae8c28d6fa6084397af235c11b229e20e1e641aa3f4d4b44d3fc9c175c5b4242443b88b729a80a3290000000000000000000000000000000000000000"]}) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r8 = dup2(r6, r4) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={r7, @loopback, @local}, 0xc) r9 = syz_open_procfs(r5, &(0x7f0000000200)='ns\x00') connect$inet6(r8, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @ipv4={[], [], @loopback}, 0x2d3}, 0x1c) fcntl$notify(r6, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r3, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r11, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 11:34:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000040)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x13, r3, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.158544] tls_set_device_offload_rx: netdev lo with no TLS offload 11:34:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 11:34:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 11:34:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) [ 246.468041] tls_set_device_offload_rx: netdev lo with no TLS offload [ 246.478450] tls_set_device_offload_rx: netdev lo with no TLS offload [ 246.657052] tls_set_device_offload_rx: netdev lo with no TLS offload 11:34:08 executing program 5: r0 = pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x2) pkey_free(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000500)={{0x4, 0x1, 0x20, 0x44, '\x00', 0x1}, 0x0, 0x30, 0x9, r5, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', 'ip6gre0\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x6e, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0x111) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0xffffffffffffff62) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0000000000ee9cda9cd572ba426b337b000500a693bfcba7d85a6d2e154750c5dd5fa78bd02750b0afcf8d5f955e4fe9532d00f6401b28327112e4b100008b000000000000ee316c5a40a7cfe403ed5a6ae30b000017d2c231fc5333d0a88a5a2caac684db6ef5509ef1a94bbee3e517c18c44446d91eab544469f55520ed54d1948ede15beb2a7e968b5d36b4fa711ba661a589097041dd3bf12b5a8aa8c1ba429b7d5fe7eccaf5e7c7e5ffff0000895359ba817757490196ceab5cb38972e156375dec74dccc685a200a3f07d7f9597baed0d168cc7fa9940cee32713739e1d92c55973f5378894e84a30614c1d7119a20c000000000a54f505d2956a3855cf8d1b423b916a633542030b63bed0b45094961a799d565191a1d26c4750fb4263d58f85114686246acf5a80b4ada5c7e7a57123223fc5d8feb32154b17477e5802da4d1a7b30d38dd58c96f40387804dc9ed9c17c798a8d13f7e0d5d84c527195119227a565ab505f9830dd302713c806c364447a8c8080000000000000009cc61aabfe9dc9a24ed040094558640711903051e54b3e6d63d09cd0f789b3f48492f2c0d87360a56510859061b5ece92ceb4c64d697fdf2bb79f04a01deb303e3dcfe4ca0b23e4bbf9b09a1adf12577c9e7ead60ebb86cb89b9616dc1ae8c28d6fa6084397af235c11b229e20e1e641aa3f4d4b44d3fc9c175c5b4242443b88b729a80a3290000000000000000000000000000000000000000"]}) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r8 = dup2(r6, r4) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={r7, @loopback, @local}, 0xc) r9 = syz_open_procfs(r5, &(0x7f0000000200)='ns\x00') connect$inet6(r8, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @ipv4={[], [], @loopback}, 0x2d3}, 0x1c) fcntl$notify(r6, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r3, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r11, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 11:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) [ 246.881559] tls_set_device_offload_rx: netdev lo with no TLS offload 11:34:08 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:34:08 executing program 2: r0 = pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x2) pkey_free(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000500)={{0x4, 0x1, 0x20, 0x44, '\x00', 0x1}, 0x0, 0x30, 0x9, r5, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', 'ip6gre0\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x6e, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0x111) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0xffffffffffffff62) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r8 = dup2(r6, r4) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={r7, @loopback, @local}, 0xc) r9 = syz_open_procfs(r5, &(0x7f0000000200)='ns\x00') connect$inet6(r8, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @ipv4={[], [], @loopback}, 0x2d3}, 0x1c) fcntl$notify(r6, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r3, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r11, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 11:34:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000040)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x13, r3, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:34:09 executing program 5: r0 = pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x2) pkey_free(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000500)={{0x4, 0x1, 0x20, 0x44, '\x00', 0x1}, 0x0, 0x30, 0x9, r5, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', 'ip6gre0\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x6e, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0x111) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0xffffffffffffff62) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r8 = dup2(r6, r4) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={r7, @loopback, @local}, 0xc) r9 = syz_open_procfs(r5, &(0x7f0000000200)='ns\x00') connect$inet6(r8, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @ipv4={[], [], @loopback}, 0x2d3}, 0x1c) fcntl$notify(r6, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r9) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r3, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r11, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 11:34:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x101000000000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x18) 11:34:09 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:34:09 executing program 4: r0 = memfd_create(&(0x7f0000000080)="6d81351e39cfc228a4c67200", 0x0) fallocate(r0, 0x0, 0x0, 0xa) lseek(r0, 0x0, 0x4) 11:34:09 executing program 4: r0 = memfd_create(&(0x7f0000000080)="6d81351e39cfc228a4c67200", 0x0) fallocate(r0, 0x0, 0x0, 0xa) lseek(r0, 0x0, 0x4) 11:34:09 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 11:34:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x40045436, 0x2) 11:34:09 executing program 4: r0 = memfd_create(&(0x7f0000000080)="6d81351e39cfc228a4c67200", 0x0) fallocate(r0, 0x0, 0x0, 0xa) lseek(r0, 0x0, 0x4) 11:34:09 executing program 4: r0 = memfd_create(&(0x7f0000000080)="6d81351e39cfc228a4c67200", 0x0) fallocate(r0, 0x0, 0x0, 0xa) lseek(r0, 0x0, 0x4) 11:34:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f000013e000)={0x0, 0x0, {}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:34:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f000013e000)={0x0, 0x0, {}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:34:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x1, @local}, 0xde97) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @random="66d83600cc4d"}, 0x10) [ 248.404026] device bridge0 entered promiscuous mode [ 248.467692] device bridge0 left promiscuous mode 11:34:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000000000019b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='environ\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 11:34:10 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 11:34:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 11:34:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f000013e000)={0x0, 0x0, {}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:34:10 executing program 4: unshare(0x40000000) futimesat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0x4}, 0x68) 11:34:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_ifreq(r0, 0x891a, &(0x7f00000000c0)={"00000026faff00", @ifru_settings={0x2, 0x0, @sync=0x0}}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) [ 248.672290] IPVS: ftp: loaded support on port[0] = 21 11:34:10 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/32}) 11:34:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f000013e000)={0x0, 0x0, {}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 11:34:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000000000019b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='environ\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 11:34:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_ifreq(r0, 0x891a, &(0x7f00000000c0)={"00000026faff00", @ifru_settings={0x2, 0x0, @sync=0x0}}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 11:34:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 11:34:10 executing program 3: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0xc0000100]}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:34:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) 11:34:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000000000019b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='environ\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 11:34:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) 11:34:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="87"], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 249.669186] IPVS: ftp: loaded support on port[0] = 21 11:34:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) connect$bt_rfcomm(r1, &(0x7f0000002000), 0xa) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) 11:34:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000000000019b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='environ\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 11:34:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) 11:34:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="87"], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 11:34:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) 11:34:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_ifreq(r0, 0x891a, &(0x7f00000000c0)={"00000026faff00", @ifru_settings={0x2, 0x0, @sync=0x0}}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 11:34:15 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1) r1 = dup(0xffffffffffffffff) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000780)=@req3={0x6dc9, 0x5, 0x80000000, 0x6, 0x9}, 0x1c) mremap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000048100450b04000700000108000604000bffffffffffffac141411ffff000000ff000000"], 0x1) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="abfc84e15564e72f1489f8b3a7ad1ae31ac61b7d4c87d4290e64a7ba"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 11:34:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="87"], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 11:34:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xc001}]]}}}]}, 0x3c}}, 0x0) 11:34:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061124000000000009500000000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:34:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="10b0e912960e47f4d338eaa3a1c505a31f3c91f9754e32e1cf37000145eba8f18c0f3e"], 0x23) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffd1e) 11:34:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="87"], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000002c0)=""/148, 0x94}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 11:34:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff000a0000ff0748bedaffff00420000000000000000002300000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:34:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) [ 253.861027] ldm_validate_privheads(): Disk read failed. [ 253.873602] Dev loop0: unable to read RDB block 1 [ 253.899957] loop0: unable to read partition table 11:34:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0xc, &(0x7f0000013e95), 0x4) close(r1) 11:34:15 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xdafe, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x2) write$uinput_user_dev(r1, &(0x7f0000000280)={'syz0\x00'}, 0x45c) [ 253.917520] loop0: partition table beyond EOD, truncated 11:34:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x2100}], 0x1, 0x0) [ 253.966438] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 254.074613] __loop_clr_fd: partition scan of loop0 failed (rc=-22) [ 254.207592] ldm_validate_privheads(): Disk read failed. [ 254.230421] Dev loop0: unable to read RDB block 1 [ 254.251893] loop0: unable to read partition table [ 254.285486] loop0: partition table beyond EOD, truncated [ 254.308694] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 254.444832] __loop_clr_fd: partition scan of loop0 failed (rc=-22) 11:34:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_ifreq(r0, 0x891a, &(0x7f00000000c0)={"00000026faff00", @ifru_settings={0x2, 0x0, @sync=0x0}}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 11:34:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xdafe, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x2) write$uinput_user_dev(r1, &(0x7f0000000280)={'syz0\x00'}, 0x45c) 11:34:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0xc, &(0x7f0000013e95), 0x4) close(r1) 11:34:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x2100}], 0x1, 0x0) 11:34:16 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x196}], 0x1}}], 0x469, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 11:34:16 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1) r1 = dup(0xffffffffffffffff) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000780)=@req3={0x6dc9, 0x5, 0x80000000, 0x6, 0x9}, 0x1c) mremap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000048100450b04000700000108000604000bffffffffffffac141411ffff000000ff000000"], 0x1) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="abfc84e15564e72f1489f8b3a7ad1ae31ac61b7d4c87d4290e64a7ba"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 11:34:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0xc, &(0x7f0000013e95), 0x4) close(r1) 11:34:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xdafe, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x2) write$uinput_user_dev(r1, &(0x7f0000000280)={'syz0\x00'}, 0x45c) 11:34:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000140)=0x1e1, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 11:34:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x2100}], 0x1, 0x0) 11:34:17 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xdafe, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x2) write$uinput_user_dev(r1, &(0x7f0000000280)={'syz0\x00'}, 0x45c) [ 255.420424] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:34:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x2100}], 0x1, 0x0) 11:34:19 executing program 3: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) 11:34:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0xc, &(0x7f0000013e95), 0x4) close(r1) 11:34:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000140)=0x1e1, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 11:34:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000140)=0x1e1, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 11:34:19 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1) r1 = dup(0xffffffffffffffff) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000780)=@req3={0x6dc9, 0x5, 0x80000000, 0x6, 0x9}, 0x1c) mremap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000048100450b04000700000108000604000bffffffffffffac141411ffff000000ff000000"], 0x1) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="abfc84e15564e72f1489f8b3a7ad1ae31ac61b7d4c87d4290e64a7ba"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 11:34:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000e640)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000000dd40)={0x60, r1, 0x103, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0xe}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:34:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffffe, 0x1000, &(0x7f0000028000/0x1000)=nil}) [ 258.266811] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 258.285480] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 258.291451] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 258.306824] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:34:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@sbsector={'sbsector'}}, {@norock='norock'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'cp850'}}, {@check_strict='check=strict'}]}) 11:34:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000000)=[{0x3}, {0x0, 0x0, 0x800}, {0x0, 0x5, 0x1000}, {}], 0x4) semop(r1, &(0x7f00000000c0)=[{0x0, 0x93, 0x1000}], 0x1) 11:34:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000140)=0x1e1, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 11:34:20 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4000000000b, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) 11:34:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x4dc) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:34:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000140)=0x1e1, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) [ 258.739850] ISOFS: Unable to identify CD-ROM format. [ 258.753128] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:34:20 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4000000000b, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) 11:34:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000140)=0x1e1, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) [ 258.957163] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 259.040998] ISOFS: Unable to identify CD-ROM format. 11:34:20 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4000000000b, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) [ 259.154967] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:34:20 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1) r1 = dup(0xffffffffffffffff) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000780)=@req3={0x6dc9, 0x5, 0x80000000, 0x6, 0x9}, 0x1c) mremap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000048100450b04000700000108000604000bffffffffffffac141411ffff000000ff000000"], 0x1) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="abfc84e15564e72f1489f8b3a7ad1ae31ac61b7d4c87d4290e64a7ba"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) 11:34:20 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4000000000b, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) 11:34:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x4dc) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:34:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000140)=0x1e1, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 11:34:21 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4000000000b, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) 11:34:21 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4000000000b, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) [ 259.502842] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:34:21 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4000000000b, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) 11:34:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f00000001c0)="25b3973e1ec3f2", 0x7, 0x8}, {0x0, 0x0, 0x100000000}], 0x8000, 0x0) 11:34:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0xffffffffffffff81) 11:34:21 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4000000000b, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) 11:34:21 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4000000000b, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) 11:34:21 executing program 0: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 11:34:21 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x4000000000b, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) 11:34:21 executing program 5: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$9p(r1, &(0x7f0000000180)="e5", 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0xd172) 11:34:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x4dc) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:34:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001480)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 11:34:21 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000300)={0x8, 0x7, 0xfffffffffffffffc}) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r4, 0x7}}, 0x10) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001680)={0x0, 0x8}, 0x8) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f0000000400)=""/118, 0x76}, {&(0x7f00000004c0)=""/164, 0xa4}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/34, 0x22}], 0x5, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$P9_ROPEN(r2, &(0x7f0000001600)={0x18, 0x71, 0x1, {{0x81, 0x4, 0x4}, 0x8f4f}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000, {0xa0860100}}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:34:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x88002, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2db51a28, 0x0, 0x0, 0xfda}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000280)) 11:34:21 executing program 5: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000200)={@multicast1}, 0x48f) 11:34:21 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:34:22 executing program 1: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) write$FUSE_ATTR(r1, &(0x7f0000000480)={0x78}, 0x78) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 260.505015] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 260.541697] overlayfs: missing 'lowerdir' 11:34:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000080)={'syz_tun\x00'}) close(r2) close(r0) 11:34:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x88002, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2db51a28, 0x0, 0x0, 0xfda}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000280)) 11:34:22 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f00000003c0)='./control\x00', 0x0) llistxattr(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 11:34:22 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:34:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x4dc) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 11:34:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x88002, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2db51a28, 0x0, 0x0, 0xfda}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000280)) 11:34:22 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) [ 260.761628] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 260.786506] overlayfs: failed to resolve './file1': -2 11:34:23 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:34:23 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000240)) 11:34:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x88002, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2db51a28, 0x0, 0x0, 0xfda}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000280)) 11:34:23 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:34:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000000000400000000001000000e4fffff0d901fbc5b9"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000008704"]) 11:34:23 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000300)={0x8, 0x7, 0xfffffffffffffffc}) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r4, 0x7}}, 0x10) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001680)={0x0, 0x8}, 0x8) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f0000000400)=""/118, 0x76}, {&(0x7f00000004c0)=""/164, 0xa4}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/34, 0x22}], 0x5, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$P9_ROPEN(r2, &(0x7f0000001600)={0x18, 0x71, 0x1, {{0x81, 0x4, 0x4}, 0x8f4f}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000, {0xa0860100}}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 261.903247] kvm [9397]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000c 11:34:23 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 261.950396] kvm [9397]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000c 11:34:23 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000006c0)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x1, 0x0, 0x6}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 11:34:23 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 11:34:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000000000400000000001000000e4fffff0d901fbc5b9"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000008704"]) [ 262.102560] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. 11:34:23 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) [ 262.162929] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 11:34:23 executing program 5: memfd_create(&(0x7f0000000040), 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) madvise(&(0x7f0000b45000/0x4000)=nil, 0xfffffffffffffe77, 0x0) [ 262.208614] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 262.234270] overlayfs: missing 'lowerdir' 11:34:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 262.300715] kvm [9432]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000c 11:34:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000000000400000000001000000e4fffff0d901fbc5b9"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000008704"]) 11:34:24 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000006c0)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x1, 0x0, 0x6}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 11:34:24 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='\x00', r0}, 0x10) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000340)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 11:34:24 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {}, {}], {0x4, 0x7}, [{0x8, 0x4}], {}, {0x20, 0x1}}, 0x44, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 262.532687] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 262.572483] kvm [9458]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000c [ 262.748926] overlayfs: filesystem on './file0' not supported as upperdir 11:34:24 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000300)={0x8, 0x7, 0xfffffffffffffffc}) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r4, 0x7}}, 0x10) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001680)={0x0, 0x8}, 0x8) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f0000000400)=""/118, 0x76}, {&(0x7f00000004c0)=""/164, 0xa4}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/34, 0x22}], 0x5, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$P9_ROPEN(r2, &(0x7f0000001600)={0x18, 0x71, 0x1, {{0x81, 0x4, 0x4}, 0x8f4f}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000, {0xa0860100}}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:34:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x8a03, &(0x7f0000004480)={0x0, r2+30000000}) 11:34:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0xae, 0x3, 0x0, "1f045e5243b096a87918e1b83f540f9d", "fdc6eaeb76a25955f41484bb71eb98e264a73592070f6b1f258961dacf0a8790191513dbe523db17a6fbe53ec00f85e73298f1f3bdb23e7d82244ff915cdd3427205ba9f7944cb7560d11f699af3dd31ea3876901421ea73d68593f2ad84490f1aea663db3810caf5f029de9a2072c8a611f96df9918c46d382b9c105aa2f8a9b834ca1f787fe7c413c22cad86f8e4f055ce3d4639dd454942"}, 0xae, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 11:34:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000000000400000000001000000e4fffff0d901fbc5b9"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000008704"]) 11:34:24 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000006c0)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x1, 0x0, 0x6}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 11:34:24 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {}, {}], {0x4, 0x7}, [{0x8, 0x4}], {}, {0x20, 0x1}}, 0x44, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 262.853504] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 262.949985] kvm [9482]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000c 11:34:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0xae, 0x3, 0x0, "1f045e5243b096a87918e1b83f540f9d", "fdc6eaeb76a25955f41484bb71eb98e264a73592070f6b1f258961dacf0a8790191513dbe523db17a6fbe53ec00f85e73298f1f3bdb23e7d82244ff915cdd3427205ba9f7944cb7560d11f699af3dd31ea3876901421ea73d68593f2ad84490f1aea663db3810caf5f029de9a2072c8a611f96df9918c46d382b9c105aa2f8a9b834ca1f787fe7c413c22cad86f8e4f055ce3d4639dd454942"}, 0xae, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 263.026563] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 11:34:24 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {}, {}], {0x4, 0x7}, [{0x8, 0x4}], {}, {0x20, 0x1}}, 0x44, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 11:34:24 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000006c0)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x1, 0x0, 0x6}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) [ 263.071622] overlayfs: missing 'lowerdir' 11:34:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x8a03, &(0x7f0000004480)={0x0, r2+30000000}) 11:34:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0xae, 0x3, 0x0, "1f045e5243b096a87918e1b83f540f9d", "fdc6eaeb76a25955f41484bb71eb98e264a73592070f6b1f258961dacf0a8790191513dbe523db17a6fbe53ec00f85e73298f1f3bdb23e7d82244ff915cdd3427205ba9f7944cb7560d11f699af3dd31ea3876901421ea73d68593f2ad84490f1aea663db3810caf5f029de9a2072c8a611f96df9918c46d382b9c105aa2f8a9b834ca1f787fe7c413c22cad86f8e4f055ce3d4639dd454942"}, 0xae, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 263.198646] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. 11:34:24 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {}, {}], {0x4, 0x7}, [{0x8, 0x4}], {}, {0x20, 0x1}}, 0x44, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 11:34:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000300)={0x8, 0x7, 0xfffffffffffffffc}) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r4, 0x7}}, 0x10) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001680)={0x0, 0x8}, 0x8) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f0000000400)=""/118, 0x76}, {&(0x7f00000004c0)=""/164, 0xa4}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/34, 0x22}], 0x5, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$P9_ROPEN(r2, &(0x7f0000001600)={0x18, 0x71, 0x1, {{0x81, 0x4, 0x4}, 0x8f4f}}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000, {0xa0860100}}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:34:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0xfb, 0xae, 0x3, 0x0, "1f045e5243b096a87918e1b83f540f9d", "fdc6eaeb76a25955f41484bb71eb98e264a73592070f6b1f258961dacf0a8790191513dbe523db17a6fbe53ec00f85e73298f1f3bdb23e7d82244ff915cdd3427205ba9f7944cb7560d11f699af3dd31ea3876901421ea73d68593f2ad84490f1aea663db3810caf5f029de9a2072c8a611f96df9918c46d382b9c105aa2f8a9b834ca1f787fe7c413c22cad86f8e4f055ce3d4639dd454942"}, 0xae, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 11:34:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, &(0x7f0000000080), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1b, 0x0, 0x0, 'bridge_slave_1\x00', 'team_slave_0\x00', '\x00', 'syzkaller0\x00', @remote, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'bcsh0\x00', 'yam0\x00', 'vmth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@devgroup={'devgroup\x00', 0x18, {{0xf}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x288) 11:34:26 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {}, {}], {0x4, 0x7}, [{0x8, 0x4}], {}, {0x20, 0x1}}, 0x44, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 11:34:26 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {}, {}], {0x4, 0x7}, [{0x8, 0x4}], {}, {0x20, 0x1}}, 0x44, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 11:34:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x8a03, &(0x7f0000004480)={0x0, r2+30000000}) 11:34:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000400)={0x3, 0x3, 0x5, 0x5, 0x9, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000100)=0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 11:34:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="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", 0x134) 11:34:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0x800000000000000, &(0x7f0000000340)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 264.988545] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 11:34:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x7, 0x2}, 0x10) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$nbd(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="10dd6cdf0164d2012ef053d135ac9090664e07b6c17046384ba2f5efc2867ed92b9ca2cc390e5208072694ff66f77e785be6993299797bb49f8bce5bd1881851b8f7347ed3078a8b3ac714fa82793f0140ab0599e241c1bd692876019a5d808993c3a0e99bd784ef6aef239d1e275d"], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x4}, 0x8) 11:34:26 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {}, {}], {0x4, 0x7}, [{0x8, 0x4}], {}, {0x20, 0x1}}, 0x44, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 265.084284] overlayfs: missing 'lowerdir' 11:34:26 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000180)={0xa0}, 0xa0) 11:34:27 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) 11:34:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x8a03, &(0x7f0000004480)={0x0, r2+30000000}) 11:34:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000180)=""/93, 0x5d}], 0x1000000000000007) ioctl$UI_SET_KEYBIT(r1, 0x40085400, 0x4001bf) 11:34:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x14}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:34:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000240)="04010000008b00ddb8460900ffb25b4802938207d9033780398d5375c51640939029ef0702f295136f8f6575eb353c72e475f7fd54482c03ac4db096404b4de6116f32f59d55f0147dcbb2fa3bf1fffba371917c4d7e26bd2f39d1dc1f7d99b0fd60d9a3", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x200000800, 0x20000000012, @local}, 0x1c) 11:34:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="853f6234488dd25d766070") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000100)={0x0, ""/192}, 0xc8, 0x1, 0x1000) msgsnd(r1, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 11:34:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(twofish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0xff0c, 0x0, 0x0, 0x488) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/249, 0xfcc0}], 0x1}, 0x0) 11:34:27 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x9, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, &(0x7f0000000080), 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=@routing, 0x8) [ 266.341464] sctp: [Deprecated]: syz-executor0 (pid 9605) Use of int in max_burst socket option deprecated. [ 266.341464] Use struct sctp_assoc_value instead 11:34:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="853f6234488dd25d766070") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000100)={0x0, ""/192}, 0xc8, 0x1, 0x1000) msgsnd(r1, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) [ 266.400032] sctp: [Deprecated]: syz-executor0 (pid 9611) Use of int in max_burst socket option deprecated. [ 266.400032] Use struct sctp_assoc_value instead 11:34:28 executing program 0: r0 = socket(0x1e, 0x804, 0x0) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x303}, 0x10) 11:34:28 executing program 4: getgroups(0x2, &(0x7f0000000040)=[0x0, 0xffffffffffffffff]) setregid(r0, r0) 11:34:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="853f6234488dd25d766070") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000100)={0x0, ""/192}, 0xc8, 0x1, 0x1000) msgsnd(r1, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 11:34:28 executing program 4: getgroups(0x2, &(0x7f0000000040)=[0x0, 0xffffffffffffffff]) setregid(r0, r0) 11:34:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:28 executing program 4: getgroups(0x2, &(0x7f0000000040)=[0x0, 0xffffffffffffffff]) setregid(r0, r0) 11:34:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="853f6234488dd25d766070") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000100)={0x0, ""/192}, 0xc8, 0x1, 0x1000) msgsnd(r1, &(0x7f00000000c0)={0x1}, 0x2000, 0x0) 11:34:28 executing program 4: getgroups(0x2, &(0x7f0000000040)=[0x0, 0xffffffffffffffff]) setregid(r0, r0) 11:34:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 11:34:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="23e5bfce7409550c0955006df9e27e959f14e552ac8d2efa726b2a7abe925f952c9cae3b9b5160ce2190cc2be17b9192009f14ecf37eded4f1fa2fa0f3d0f35897", 0x41) 11:34:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 11:34:29 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000240)={@empty, @local, [{}], {@llc={0x4, {@llc={0xff, 0xff, "9a"}}}}}, 0x0) 11:34:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:29 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000400000000000000cf", 0x1f) 11:34:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:34:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) [ 267.674314] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 267.691749] netlink: 'syz-executor4': attribute type 4 has an invalid length. [ 267.700692] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 267.712895] netlink: 'syz-executor4': attribute type 4 has an invalid length. 11:34:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)}], 0x0, 0x0) open(0x0, 0x4, 0xc0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x6053, 0xffffffffffffffff, 0x80000000) 11:34:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x32) 11:34:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x20000) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r4}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) r7 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) [ 267.916833] FAT-fs (loop2): bogus number of reserved sectors 11:34:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_buf(r2, 0x0, 0x29, 0x0, &(0x7f0000000100)) r3 = socket(0x11, 0x2, 0x0) setsockopt(r3, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 268.003116] FAT-fs (loop2): Can't find a valid FAT filesystem 11:34:29 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70f000, 0x100000001}) 11:34:29 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@nested={0xc, 0x9, [@generic="b21aa0212d"]}]}]}]}, 0x34}}, 0x0) [ 268.148454] FAT-fs (loop2): bogus number of reserved sectors 11:34:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) [ 268.189560] FAT-fs (loop2): Can't find a valid FAT filesystem 11:34:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0xf0ffffff, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 11:34:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xfffffffffffffffb) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:34:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)}], 0x0, 0x0) open(0x0, 0x4, 0xc0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x6053, 0xffffffffffffffff, 0x80000000) 11:34:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)}], 0x0, 0x0) open(0x0, 0x4, 0xc0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x6053, 0xffffffffffffffff, 0x80000000) 11:34:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x40) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r2 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x2, {0xffffffff, 0x7fffffff, 0x0, {0x0, 0x1, 0x6, 0x21a, 0x0, 0xb1ee, 0x3f, 0x101, 0x4, 0x0, 0x200, r1, r2, 0x611b, 0x8}}}, 0x78) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e24}], 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8915, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0xfdfdffff00000000, @rand_addr=0x80000000}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x2, [0x0, 0x80]}, &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 11:34:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xfffffffffffffffb) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:34:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) [ 268.613061] FAT-fs (loop2): bogus number of reserved sectors [ 268.648409] FAT-fs (loop5): bogus number of reserved sectors [ 268.654815] FAT-fs (loop5): Can't find a valid FAT filesystem 11:34:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xfffffffffffffffb) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 268.747240] FAT-fs (loop2): Can't find a valid FAT filesystem 11:34:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0xf0ffffff, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 11:34:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:34:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x40) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r2 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x2, {0xffffffff, 0x7fffffff, 0x0, {0x0, 0x1, 0x6, 0x21a, 0x0, 0xb1ee, 0x3f, 0x101, 0x4, 0x0, 0x200, r1, r2, 0x611b, 0x8}}}, 0x78) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e24}], 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8915, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0xfdfdffff00000000, @rand_addr=0x80000000}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x2, [0x0, 0x80]}, &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 11:34:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)}], 0x0, 0x0) open(0x0, 0x4, 0xc0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x6053, 0xffffffffffffffff, 0x80000000) 11:34:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xfffffffffffffffb) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:34:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)}], 0x0, 0x0) open(0x0, 0x4, 0xc0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x6053, 0xffffffffffffffff, 0x80000000) 11:34:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x40) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r2 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x2, {0xffffffff, 0x7fffffff, 0x0, {0x0, 0x1, 0x6, 0x21a, 0x0, 0xb1ee, 0x3f, 0x101, 0x4, 0x0, 0x200, r1, r2, 0x611b, 0x8}}}, 0x78) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e24}], 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8915, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0xfdfdffff00000000, @rand_addr=0x80000000}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x2, [0x0, 0x80]}, &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) [ 269.154384] FAT-fs (loop5): bogus number of reserved sectors [ 269.189636] FAT-fs (loop5): Can't find a valid FAT filesystem [ 269.283599] FAT-fs (loop2): bogus number of reserved sectors [ 269.301435] FAT-fs (loop2): Can't find a valid FAT filesystem 11:34:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x40) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r2 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x2, {0xffffffff, 0x7fffffff, 0x0, {0x0, 0x1, 0x6, 0x21a, 0x0, 0xb1ee, 0x3f, 0x101, 0x4, 0x0, 0x200, r1, r2, 0x611b, 0x8}}}, 0x78) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e24}], 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8915, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0xfdfdffff00000000, @rand_addr=0x80000000}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x2, [0x0, 0x80]}, &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 11:34:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x40) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r2 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x2, {0xffffffff, 0x7fffffff, 0x0, {0x0, 0x1, 0x6, 0x21a, 0x0, 0xb1ee, 0x3f, 0x101, 0x4, 0x0, 0x200, r1, r2, 0x611b, 0x8}}}, 0x78) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e24}], 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8915, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0xfdfdffff00000000, @rand_addr=0x80000000}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x2, [0x0, 0x80]}, &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 11:34:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:34:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0xf0ffffff, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 11:34:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)}], 0x0, 0x0) open(0x0, 0x4, 0xc0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x6053, 0xffffffffffffffff, 0x80000000) 11:34:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x40) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r2 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x2, {0xffffffff, 0x7fffffff, 0x0, {0x0, 0x1, 0x6, 0x21a, 0x0, 0xb1ee, 0x3f, 0x101, 0x4, 0x0, 0x200, r1, r2, 0x611b, 0x8}}}, 0x78) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e24}], 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8915, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0xfdfdffff00000000, @rand_addr=0x80000000}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x2, [0x0, 0x80]}, &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 11:34:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x30020100, &(0x7f00002c9000), 0x0, 0x0, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)}], 0x0, 0x0) open(0x0, 0x4, 0xc0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x6053, 0xffffffffffffffff, 0x80000000) 11:34:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 269.663423] FAT-fs (loop5): bogus number of reserved sectors 11:34:31 executing program 0: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) [ 269.751516] FAT-fs (loop5): Can't find a valid FAT filesystem 11:34:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x40) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r2 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78, 0x0, 0x2, {0xffffffff, 0x7fffffff, 0x0, {0x0, 0x1, 0x6, 0x21a, 0x0, 0xb1ee, 0x3f, 0x101, 0x4, 0x0, 0x200, r1, r2, 0x611b, 0x8}}}, 0x78) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e24}], 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8915, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0xfdfdffff00000000, @rand_addr=0x80000000}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x2, [0x0, 0x80]}, &(0x7f0000000140)=0xc) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) [ 269.936229] FAT-fs (loop2): bogus number of reserved sectors 11:34:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 269.997971] FAT-fs (loop2): Can't find a valid FAT filesystem 11:34:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x891d, 0x0) close(r2) close(r0) 11:34:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x3c}}}, 0xe8) setsockopt$sock_void(r0, 0x29, 0x23, 0x0, 0x0) 11:34:31 executing program 0: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:31 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0xf0ffffff, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 11:34:31 executing program 2: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:31 executing program 5: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:32 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:32 executing program 0: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:32 executing program 2: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:32 executing program 5: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:32 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:32 executing program 0: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:32 executing program 2: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:32 executing program 5: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000000), 0x800000bf) 11:34:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 11:34:32 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='team0\x00') 11:34:32 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x82000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000007c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vlan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@mcast1, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b80)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000003ac0)=""/4, 0x4}, {0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {&(0x7f0000005b80)=""/23, 0x17}], 0x5, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, 0x0, 0x0, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009600)={{{@in6=@mcast2, @in=@local}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000009700)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 271.344258] mmap: syz-executor2 (9943): VmData 35131392 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 11:34:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000108], [0xc2]}) 11:34:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000005c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 11:34:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 11:34:33 executing program 2: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x425}], 0x1, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)={0x20000000}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x20000300}) 11:34:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:33 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x82000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000007c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vlan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@mcast1, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b80)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000003ac0)=""/4, 0x4}, {0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {&(0x7f0000005b80)=""/23, 0x17}], 0x5, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, 0x0, 0x0, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009600)={{{@in6=@mcast2, @in=@local}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000009700)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:34:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000005c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 11:34:33 executing program 2: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x425}], 0x1, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)={0x20000000}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x20000300}) 11:34:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000108], [0xc2]}) 11:34:33 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x82000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000007c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vlan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@mcast1, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b80)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000003ac0)=""/4, 0x4}, {0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {&(0x7f0000005b80)=""/23, 0x17}], 0x5, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, 0x0, 0x0, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009600)={{{@in6=@mcast2, @in=@local}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000009700)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:34:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000005c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 11:34:33 executing program 2: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x425}], 0x1, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)={0x20000000}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x20000300}) 11:34:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000108], [0xc2]}) 11:34:33 executing program 2: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x425}], 0x1, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)={0x20000000}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x20000300}) 11:34:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000005c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 11:34:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000108], [0xc2]}) 11:34:34 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x82000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000007c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vlan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@mcast1, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b80)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{0x0}, {&(0x7f0000003ac0)=""/4, 0x4}, {0x0}, {&(0x7f0000005b00)=""/119, 0x77}, {&(0x7f0000005b80)=""/23, 0x17}], 0x5, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, 0x0, 0x0, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009600)={{{@in6=@mcast2, @in=@local}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000009700)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:34:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:34:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x200000000000011a, &(0x7f0000000040)}, 0x4) 11:34:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x2000400) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x400000, 0x4) 11:34:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x28, 0x29, 0x39, "21020201cb933d15fe800000000000009f"}], 0x28}, 0x0) 11:34:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) 11:34:41 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x28, 0x29, 0x39, "21020201cb933d15fe800000000000009f"}], 0x28}, 0x0) 11:34:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x401, 0xc145, 0x8, 0x6, 0x0, 0x7, 0x9, 0x300000000, 0x11b}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x0, 0x8001, 0x1c00000000000, 0x0, 0x1, 0x80000001, 0x0, 0x5, 0xb72}) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) open(&(0x7f0000000500)='./file0\x00', 0x2, 0x16) ptrace(0x19, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000000004, 0x1012, r6, 0x0) write$tun(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="286db4276c75"], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x22}}]}]}, 0x58}}, 0x4000004) r9 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10000000) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, r9, 0x80000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @dev={[], 0x19}}) 11:34:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x28, 0x29, 0x39, "21020201cb933d15fe800000000000009f"}], 0x28}, 0x0) 11:34:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xfffffffffffffff0, 0x0) 11:34:42 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @empty}, &(0x7f0000000280)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r2, 0x1, 0x6, @remote}, 0x10) keyctl$clear(0x7, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000640)={0x10001, 0x10000, 0x1, 0x4, 0x5}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r3, 0x80000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000780)={{}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$nl_generic(r3, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x2d, 0x1, 0x70bd29, 0x25dfdbfe, {0x11}, [@typed={0xc, 0x13, @u64=0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:34:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x28, 0x29, 0x39, "21020201cb933d15fe800000000000009f"}], 0x28}, 0x0) 11:34:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xfffffffffffffff0, 0x0) 11:34:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xfffffffffffffff0, 0x0) 11:34:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xfffffffffffffff0, 0x0) 11:34:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000f72000)="94040013", 0x4) 11:34:44 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @empty}, &(0x7f0000000280)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r2, 0x1, 0x6, @remote}, 0x10) keyctl$clear(0x7, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000640)={0x10001, 0x10000, 0x1, 0x4, 0x5}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r3, 0x80000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000780)={{}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$nl_generic(r3, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x2d, 0x1, 0x70bd29, 0x25dfdbfe, {0x11}, [@typed={0xc, 0x13, @u64=0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:34:44 executing program 2: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @empty}, &(0x7f0000000280)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r2, 0x1, 0x6, @remote}, 0x10) keyctl$clear(0x7, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000640)={0x10001, 0x10000, 0x1, 0x4, 0x5}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r3, 0x80000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000780)={{}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$nl_generic(r3, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x2d, 0x1, 0x70bd29, 0x25dfdbfe, {0x11}, [@typed={0xc, 0x13, @u64=0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:34:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x1f000, &(0x7f0000000040), 0x4, r0}) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000000), 0x4) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000140)=""/252) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x100000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3f00}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x4, @dev, 0x0, 0x0, "ec6268637cd9074e2242ae464b112201", 0x0, 0x100003}, 0x2c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000005c0)={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 11:34:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000003c0)=""/123) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc, "38213aeccf5cc0e9a19146bb0a5d4ea13d18293c6fc0d64aa86942c40cdf1117b4dd11629bbb510271b206e2edba07eaa96934ae6208415e6a9f4245f5eed082", "ce02d76fd25967239ec98c5508b64fc1588377f5a5994cb0ba7a7f3b2b8b26d7fcd5c4e5812f01b8b0a4223b778f735fbcbc24f06bbdedae48e60aa0a5efbc4d", "63556d3d7108597503847a850793363d6cd0dc810ad07cf782e705c272226882"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0xd0860000000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) 11:34:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, 0x0, 0x100000000002) ftruncate(r1, 0x7) 11:34:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x81}, 'port0\x00'}) 11:34:45 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x10fefce5) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x48880, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:34:45 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x7fff) 11:34:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x7fff) 11:34:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x7fff) 11:34:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x1f000, &(0x7f0000000040), 0x4, r0}) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000000), 0x4) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000140)=""/252) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x100000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3f00}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x4, @dev, 0x0, 0x0, "ec6268637cd9074e2242ae464b112201", 0x0, 0x100003}, 0x2c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000005c0)={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 11:34:45 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @empty}, &(0x7f0000000280)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r2, 0x1, 0x6, @remote}, 0x10) keyctl$clear(0x7, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000640)={0x10001, 0x10000, 0x1, 0x4, 0x5}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r3, 0x80000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000780)={{}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$nl_generic(r3, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x2d, 0x1, 0x70bd29, 0x25dfdbfe, {0x11}, [@typed={0xc, 0x13, @u64=0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:34:45 executing program 2: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @empty}, &(0x7f0000000280)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r2, 0x1, 0x6, @remote}, 0x10) keyctl$clear(0x7, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000640)={0x10001, 0x10000, 0x1, 0x4, 0x5}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r3, 0x80000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000780)={{}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$nl_generic(r3, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x2d, 0x1, 0x70bd29, 0x25dfdbfe, {0x11}, [@typed={0xc, 0x13, @u64=0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:34:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x7fff) 11:34:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x7fff) 11:34:45 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:46 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x1f000, &(0x7f0000000040), 0x4, r0}) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000000), 0x4) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000140)=""/252) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x100000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3f00}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x4, @dev, 0x0, 0x0, "ec6268637cd9074e2242ae464b112201", 0x0, 0x100003}, 0x2c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000005c0)={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 11:34:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x7fff) 11:34:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x7fff) 11:34:46 executing program 2: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @empty}, &(0x7f0000000280)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r2, 0x1, 0x6, @remote}, 0x10) keyctl$clear(0x7, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000640)={0x10001, 0x10000, 0x1, 0x4, 0x5}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r3, 0x80000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000780)={{}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$nl_generic(r3, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x2d, 0x1, 0x70bd29, 0x25dfdbfe, {0x11}, [@typed={0xc, 0x13, @u64=0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:34:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x1f000, &(0x7f0000000040), 0x4, r0}) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000000), 0x4) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000140)=""/252) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x100000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3f00}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x4, @dev, 0x0, 0x0, "ec6268637cd9074e2242ae464b112201", 0x0, 0x100003}, 0x2c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000005c0)={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 11:34:46 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @empty}, &(0x7f0000000280)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r2, 0x1, 0x6, @remote}, 0x10) keyctl$clear(0x7, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000640)={0x10001, 0x10000, 0x1, 0x4, 0x5}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r3, 0x80000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000780)={{}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$nl_generic(r3, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x2d, 0x1, 0x70bd29, 0x25dfdbfe, {0x11}, [@typed={0xc, 0x13, @u64=0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) close(0xffffffffffffffff) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:34:46 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:46 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:47 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:47 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) pkey_mprotect(&(0x7f00004f0000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:34:47 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:47 executing program 5: r0 = socket$packet(0x11, 0x80000000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000380)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) 11:34:47 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:48 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) pkey_mprotect(&(0x7f00004f0000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:34:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) pkey_mprotect(&(0x7f00004f0000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:34:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) pkey_mprotect(&(0x7f00004f0000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:34:48 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) pkey_mprotect(&(0x7f00004f0000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:34:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) pkey_mprotect(&(0x7f00004f0000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:34:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) pkey_mprotect(&(0x7f00004f0000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:34:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/135, 0xfffffd05}, {&(0x7f0000000100)=""/36, 0x24}, {&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000180)=""/225, 0xe1}, {&(0x7f0000000280)=""/232, 0xe8}], 0x5) 11:34:49 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000b, 0xffffffffffff0001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817ac388b12f5258dcd9f0d1802d2d094bd0d0e7855bb65587033e35e4942bc9d0fb44b760ad4eb4f1c0e1b6b6018e46737c9f3ef43c0032446705d88e599d4f7b92381a"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00e400000000000a00000300000059a801000800f1ffffffff7f0800040000000000"], 0x1}}, 0x0) 11:34:49 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) 11:34:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3}) 11:34:49 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000080)=@un=@abs, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, &(0x7f0000000900)) 11:34:49 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x242000, 0x100) symlinkat(0x0, r0, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xfffffffffffffffc}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000440), &(0x7f00000003c0)=0xfffffef6) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8804c880}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4c8d0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0x1, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) creat(&(0x7f0000000040)="2e2f66692e65318c00", 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400) [ 287.929478] bond0: Releasing backup interface bond_slave_1 11:34:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f00000000c0)) 11:34:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), 0x4) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @local}}]}, 0x190) 11:34:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3}) 11:34:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3}) 11:34:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3}) 11:34:50 executing program 0: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 11:34:50 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:50 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000b, 0xffffffffffff0001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817ac388b12f5258dcd9f0d1802d2d094bd0d0e7855bb65587033e35e4942bc9d0fb44b760ad4eb4f1c0e1b6b6018e46737c9f3ef43c0032446705d88e599d4f7b92381a"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00e400000000000a00000300000059a801000800f1ffffffff7f0800040000000000"], 0x1}}, 0x0) 11:34:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x400442c8, 0x0) 11:34:50 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000b, 0xffffffffffff0001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817ac388b12f5258dcd9f0d1802d2d094bd0d0e7855bb65587033e35e4942bc9d0fb44b760ad4eb4f1c0e1b6b6018e46737c9f3ef43c0032446705d88e599d4f7b92381a"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00e400000000000a00000300000059a801000800f1ffffffff7f0800040000000000"], 0x1}}, 0x0) 11:34:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x400442c8, 0x0) 11:34:50 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:50 executing program 0: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 11:34:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x400442c8, 0x0) [ 289.275594] bond0: Releasing backup interface bond_slave_1 11:34:50 executing program 0: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 11:34:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x400442c8, 0x0) 11:34:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:51 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000b, 0xffffffffffff0001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817ac388b12f5258dcd9f0d1802d2d094bd0d0e7855bb65587033e35e4942bc9d0fb44b760ad4eb4f1c0e1b6b6018e46737c9f3ef43c0032446705d88e599d4f7b92381a"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00e400000000000a00000300000059a801000800f1ffffffff7f0800040000000000"], 0x1}}, 0x0) 11:34:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:51 executing program 0: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 11:34:51 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:51 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000b, 0xffffffffffff0001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817ac388b12f5258dcd9f0d1802d2d094bd0d0e7855bb65587033e35e4942bc9d0fb44b760ad4eb4f1c0e1b6b6018e46737c9f3ef43c0032446705d88e599d4f7b92381a"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00e400000000000a00000300000059a801000800f1ffffffff7f0800040000000000"], 0x1}}, 0x0) 11:34:51 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000b, 0xffffffffffff0001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817ac388b12f5258dcd9f0d1802d2d094bd0d0e7855bb65587033e35e4942bc9d0fb44b760ad4eb4f1c0e1b6b6018e46737c9f3ef43c0032446705d88e599d4f7b92381a"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00e400000000000a00000300000059a801000800f1ffffffff7f0800040000000000"], 0x1}}, 0x0) 11:34:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:51 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:52 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x1bd, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_deladdr={0x17, 0x15, 0x201, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x2c}}, 0x0) 11:34:52 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) 11:34:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x360d, &(0x7f0000000600)) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x6c, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 11:34:52 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000b, 0xffffffffffff0001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000008c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817ac388b12f5258dcd9f0d1802d2d094bd0d0e7855bb65587033e35e4942bc9d0fb44b760ad4eb4f1c0e1b6b6018e46737c9f3ef43c0032446705d88e599d4f7b92381a"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00e400000000000a00000300000059a801000800f1ffffffff7f0800040000000000"], 0x1}}, 0x0) 11:34:52 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) [ 290.672437] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:34:52 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) [ 291.090025] overlayfs: filesystem on './file0' not supported as upperdir 11:34:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x360d, &(0x7f0000000600)) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x6c, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 11:34:52 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r2, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r1, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r5, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x1) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x12, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007001e0000000000009520e55f2a00000039d27032e715e40af79dcfb1b5c5b4c53070cacf1115be27cd09d5eda1e8cee1b434b5cf259cc395b22113e994931d46608480e6531659be4fc938be5c963c318e491f829c0722f4f2cfaf2cb9d87578d6b530499b3f12eef33aee571c5858b43a57a26a076b58c8d9af8036752e5b60072bc4a6"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x400448c9, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, &(0x7f0000ff9000/0x4000)=nil, 0xfff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usb(0x0, 0x0, 0x20400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r8, 0x20}, 0x8) [ 291.352531] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x360d, &(0x7f0000000600)) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x6c, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) [ 291.634457] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x360d, &(0x7f0000000600)) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x6c, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) [ 291.879185] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:34:59 executing program 3: clone(0x8000e007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) r1 = socket$inet6(0xa, 0x803, 0x800000000003) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) 11:34:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x360d, &(0x7f0000000600)) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x6c, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 11:34:59 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[0x0]) setfsuid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000040000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) socket$inet6(0xa, 0x807, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x6, 0x1, 0x400, 0x4}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="330007000000ecff672bcaf2deffb6ff0f67535fff7261040000000c3e6600fc440b514ceaf2c207f09082cc2f424801e2b600000000ca13622e422b6690d4950781fa6592850841950e316260c800000000aa0544cc41eaf140"]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:34:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0x5, 0x0, 0x0, 0x0, 0x2e, 0x65}}, &(0x7f0000000240)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 11:34:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0x5f5e0ff, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f00000001c0), 0x4) 11:34:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, 0x0) clock_settime(0x0, &(0x7f0000000080)) 11:34:59 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) 11:34:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xfffffffffffffff8, &(0x7f00000005c0)}, 0xfffffffffffffe7f) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000200), 0x80000) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x8000000000000000) 11:34:59 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x210, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x288) [ 298.340521] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 11:35:00 executing program 2: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000940)='/dev/input/mice\x00', 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) add_key$keyring(0x0, &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4(r0, 0x0, &(0x7f0000000300), 0x80004) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000a40)) setreuid(0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000700)={0x3, 0x1e, 0x14, 0x14, 0x0, 0x401, 0x2, 0x0, 0x1}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x2) 11:35:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x34, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) [ 298.430604] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed 11:35:00 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[0x0]) setfsuid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000040000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) socket$inet6(0xa, 0x807, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x6, 0x1, 0x400, 0x4}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="330007000000ecff672bcaf2deffb6ff0f67535fff7261040000000c3e6600fc440b514ceaf2c207f09082cc2f424801e2b600000000ca13622e422b6690d4950781fa6592850841950e316260c800000000aa0544cc41eaf140"]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:35:00 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x30, 0x0, 0x365}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x5c2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000200), 0x4) getgid() mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) io_setup(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x40) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r4, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'bcsh0\x00'}) setsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x400, &(0x7f0000000240)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030c96f8c071cdf10493030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030342c008366bda130a46418cc2a40f9037c2e1ab7c72b2fa629982d5daa4c4c8e2fc6478467e67e6194a660b5633c58dee17c27"]) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 11:35:00 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[0x0]) setfsuid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000040000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) socket$inet6(0xa, 0x807, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x6, 0x1, 0x400, 0x4}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="330007000000ecff672bcaf2deffb6ff0f67535fff7261040000000c3e6600fc440b514ceaf2c207f09082cc2f424801e2b600000000ca13622e422b6690d4950781fa6592850841950e316260c800000000aa0544cc41eaf140"]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:35:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x360d, &(0x7f0000000600)) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x6c, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) 11:35:00 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[0x0]) setfsuid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000040000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) socket$inet6(0xa, 0x807, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x6, 0x1, 0x400, 0x4}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="330007000000ecff672bcaf2deffb6ff0f67535fff7261040000000c3e6600fc440b514ceaf2c207f09082cc2f424801e2b600000000ca13622e422b6690d4950781fa6592850841950e316260c800000000aa0544cc41eaf140"]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:35:00 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[0x0]) setfsuid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000040000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) socket$inet6(0xa, 0x807, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x6, 0x1, 0x400, 0x4}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="330007000000ecff672bcaf2deffb6ff0f67535fff7261040000000c3e6600fc440b514ceaf2c207f09082cc2f424801e2b600000000ca13622e422b6690d4950781fa6592850841950e316260c800000000aa0544cc41eaf140"]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 299.184227] QAT: Invalid ioctl [ 299.198364] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 11:35:01 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[0x0]) setfsuid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000040000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) socket$inet6(0xa, 0x807, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x6, 0x1, 0x400, 0x4}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="330007000000ecff672bcaf2deffb6ff0f67535fff7261040000000c3e6600fc440b514ceaf2c207f09082cc2f424801e2b600000000ca13622e422b6690d4950781fa6592850841950e316260c800000000aa0544cc41eaf140"]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 299.393844] QAT: Invalid ioctl 11:35:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xfffffffffffffff8, &(0x7f00000005c0)}, 0xfffffffffffffe7f) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000200), 0x80000) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x8000000000000000) 11:35:01 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[0x0]) setfsuid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000040000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) socket$inet6(0xa, 0x807, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x6, 0x1, 0x400, 0x4}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="330007000000ecff672bcaf2deffb6ff0f67535fff7261040000000c3e6600fc440b514ceaf2c207f09082cc2f424801e2b600000000ca13622e422b6690d4950781fa6592850841950e316260c800000000aa0544cc41eaf140"]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:35:01 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[0x0]) setfsuid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000040000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) socket$inet6(0xa, 0x807, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x6, 0x1, 0x400, 0x4}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="330007000000ecff672bcaf2deffb6ff0f67535fff7261040000000c3e6600fc440b514ceaf2c207f09082cc2f424801e2b600000000ca13622e422b6690d4950781fa6592850841950e316260c800000000aa0544cc41eaf140"]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:35:01 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x30, 0x0, 0x365}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x5c2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000200), 0x4) getgid() mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) io_setup(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x40) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r4, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'bcsh0\x00'}) setsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x400, &(0x7f0000000240)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030c96f8c071cdf10493030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030342c008366bda130a46418cc2a40f9037c2e1ab7c72b2fa629982d5daa4c4c8e2fc6478467e67e6194a660b5633c58dee17c27"]) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 11:35:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r2, 0x360d, &(0x7f0000000600)) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) ioctl$BLKRRPART(r2, 0x125f, 0x0) sendto(r2, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432da", 0xe9, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x6}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x6c, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r1, 0xae9a) [ 299.769488] QAT: Invalid ioctl 11:35:01 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[0x0]) setfsuid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000040000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) socket$inet6(0xa, 0x807, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x6, 0x1, 0x400, 0x4}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="330007000000ecff672bcaf2deffb6ff0f67535fff7261040000000c3e6600fc440b514ceaf2c207f09082cc2f424801e2b600000000ca13622e422b6690d4950781fa6592850841950e316260c800000000aa0544cc41eaf140"]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:35:01 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[0x0]) setfsuid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000040000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) socket$inet6(0xa, 0x807, 0x40) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x6, 0x1, 0x400, 0x4}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="330007000000ecff672bcaf2deffb6ff0f67535fff7261040000000c3e6600fc440b514ceaf2c207f09082cc2f424801e2b600000000ca13622e422b6690d4950781fa6592850841950e316260c800000000aa0544cc41eaf140"]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:35:01 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x30, 0x0, 0x365}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x5c2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000200), 0x4) getgid() mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) io_setup(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x40) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r4, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'bcsh0\x00'}) setsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x400, &(0x7f0000000240)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030c96f8c071cdf10493030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030342c008366bda130a46418cc2a40f9037c2e1ab7c72b2fa629982d5daa4c4c8e2fc6478467e67e6194a660b5633c58dee17c27"]) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 11:35:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xfffffffffffffff8, &(0x7f00000005c0)}, 0xfffffffffffffe7f) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000200), 0x80000) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x8000000000000000) [ 300.050512] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 300.240656] QAT: Invalid ioctl 11:35:01 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000001c0)=""/149, 0x70a2fa) 11:35:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x20) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000000040)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "164a92b7d6358879d9f0373865b5b0ef54ee3d556f3a1c08dfc1d956c0c0591550f32c15a0dc1c833756d2ebef036b61087e44378a7a6331d294c1b273a9610d"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cf1ddc437c599622"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000002100)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3e9681a5f6d27a82c5bdb8223ce54be7906dfdf29099c61609ae011540ea3f8e16bc3d9768c7d98e0f360c31eef7485055e1b4331b7020967c5bd2fcc5cdddf1"}}, 0x80}}, 0x0) 11:35:02 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x30, 0x0, 0x365}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x5c2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000200), 0x4) getgid() mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) io_setup(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x40) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r4, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'bcsh0\x00'}) setsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x400, &(0x7f0000000240)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030c96f8c071cdf10493030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030342c008366bda130a46418cc2a40f9037c2e1ab7c72b2fa629982d5daa4c4c8e2fc6478467e67e6194a660b5633c58dee17c27"]) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 11:35:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xfffffffffffffff8, &(0x7f00000005c0)}, 0xfffffffffffffe7f) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000200), 0x80000) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x8000000000000000) 11:35:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000180), 0x1026e, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'b0b0\x00'}]}, 0x3c}}, 0x0) 11:35:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x100000001, 0xfffffffffffffffd}) 11:35:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000180), 0x1026e, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'b0b0\x00'}]}, 0x3c}}, 0x0) 11:35:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x20) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000000040)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "164a92b7d6358879d9f0373865b5b0ef54ee3d556f3a1c08dfc1d956c0c0591550f32c15a0dc1c833756d2ebef036b61087e44378a7a6331d294c1b273a9610d"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cf1ddc437c599622"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000002100)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3e9681a5f6d27a82c5bdb8223ce54be7906dfdf29099c61609ae011540ea3f8e16bc3d9768c7d98e0f360c31eef7485055e1b4331b7020967c5bd2fcc5cdddf1"}}, 0x80}}, 0x0) [ 300.795365] QAT: Invalid ioctl 11:35:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xfffffffffffffff8, &(0x7f00000005c0)}, 0xfffffffffffffe7f) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000200), 0x80000) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x8000000000000000) 11:35:02 executing program 1: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 11:35:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000180), 0x1026e, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'b0b0\x00'}]}, 0x3c}}, 0x0) 11:35:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xfffffffffffffff8, &(0x7f00000005c0)}, 0xfffffffffffffe7f) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000200), 0x80000) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x8000000000000000) 11:35:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0xffffff90}, [@ldst={0x7, 0x731}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x483, &(0x7f000000cf3d)=""/195}, 0x48) 11:35:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x20) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000000040)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "164a92b7d6358879d9f0373865b5b0ef54ee3d556f3a1c08dfc1d956c0c0591550f32c15a0dc1c833756d2ebef036b61087e44378a7a6331d294c1b273a9610d"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cf1ddc437c599622"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000002100)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3e9681a5f6d27a82c5bdb8223ce54be7906dfdf29099c61609ae011540ea3f8e16bc3d9768c7d98e0f360c31eef7485055e1b4331b7020967c5bd2fcc5cdddf1"}}, 0x80}}, 0x0) 11:35:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000180), 0x1026e, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newrule={0x3c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x18, 'b0b0\x00'}]}, 0x3c}}, 0x0) 11:35:02 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x20) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000000040)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "164a92b7d6358879d9f0373865b5b0ef54ee3d556f3a1c08dfc1d956c0c0591550f32c15a0dc1c833756d2ebef036b61087e44378a7a6331d294c1b273a9610d"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cf1ddc437c599622"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f000000eff0)={&(0x7f0000002100)={0x1, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "3e9681a5f6d27a82c5bdb8223ce54be7906dfdf29099c61609ae011540ea3f8e16bc3d9768c7d98e0f360c31eef7485055e1b4331b7020967c5bd2fcc5cdddf1"}}, 0x80}}, 0x0) 11:35:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x4c}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc42) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:03 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='system\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x4, 0x4, 0xb}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f0000000040), &(0x7f000089b000)}, 0x18) 11:35:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, r1, 0x807, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 11:35:03 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:03 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='system\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x4, 0x4, 0xb}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f0000000040), &(0x7f000089b000)}, 0x18) 11:35:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xfffffffffffffff8, &(0x7f00000005c0)}, 0xfffffffffffffe7f) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000200), 0x80000) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x8000000000000000) 11:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc42) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:03 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='system\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x4, 0x4, 0xb}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f0000000040), &(0x7f000089b000)}, 0x18) 11:35:03 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:03 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:03 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='system\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x4, 0x4, 0xb}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f0000000040), &(0x7f000089b000)}, 0x18) 11:35:04 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:04 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:04 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:04 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc42) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:04 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:04 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:04 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:04 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:04 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc42) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:04 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:05 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:05 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:05 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xffffffffffffffb6) openat$kvm(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 11:35:05 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000280)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f0300013c14eda95340ed7ed5c9e82fc03e83481540fecc30356e9c19e16c"}], 0x38}, 0x0) 11:35:05 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:05 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000002000000fe8000000000000000010001000000000e000000c4abaa4c"], 0x28}, 0x0) 11:35:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0xfffffffffffffe7b, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0xfdec) 11:35:05 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 11:35:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0xfcffffff, @in=@multicast1}]}]}, 0x16c}}, 0x0) 11:35:05 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xffffffffffffffb6) openat$kvm(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 11:35:05 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:05 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x8040, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa6053ebc9"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00002b9fd4)=ANY=[@ANYBLOB="4400000000007f00000100000000000000000000"], 0x1) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000c26000)={@multicast2, @remote, @broadcast}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x10000000000100, &(0x7f0000000780)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r5, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) 11:35:05 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x40000000, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000080)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc85a2b1496c0c488301030a0a2f858ad2c4aa412d", 0x48}], 0x1}, 0x0) 11:35:05 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r1, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x0, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) 11:35:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x20, {0x2, 0x0, @remote}, 'veth1\x00'}) write(r0, &(0x7f0000000400)="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", 0x200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ea1107749f04554314ae8be4acf0d9d7", 0x10) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 11:35:05 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xffffffffffffffb6) openat$kvm(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 11:35:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/14, 0xe}], 0x1, 0x12) [ 304.324693] audit: type=1800 audit(1544614505.911:31): pid=11017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16539 res=0 11:35:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) [ 304.514300] audit: type=1804 audit(1544614505.941:32): pid=11017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir148994348/syzkaller.xwJ9rP/123/file0" dev="sda1" ino=16539 res=1 11:35:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, 0x0}, &(0x7f0000000340)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}) 11:35:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:35:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket(0x2000000011, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000080)="957a88cae59c5fd2c4b929f72305bc00f1ebb6e7", 0x14, 0x0, &(0x7f0000000000)={0xa, 0x20008100, 0x4}, 0x1c) 11:35:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x0, 0x0) [ 304.866552] XFS (loop3): Invalid superblock magic number 11:35:06 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0xffffffffffffffb6) openat$kvm(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 11:35:06 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r1, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x0, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) 11:35:06 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r1, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x0, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) 11:35:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 305.362209] audit: type=1804 audit(1544614506.951:33): pid=11059 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir148994348/syzkaller.xwJ9rP/123/file0" dev="sda1" ino=16539 res=1 [ 305.900808] XFS (loop3): Invalid superblock magic number [ 305.915101] XFS (loop0): Invalid superblock magic number 11:35:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}}, 0x0) 11:35:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 11:35:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000500)=""/246) dup2(r0, r2) 11:35:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x20, {0x2, 0x0, @remote}, 'veth1\x00'}) write(r0, &(0x7f0000000400)="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", 0x200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ea1107749f04554314ae8be4acf0d9d7", 0x10) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 11:35:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}}, 0x0) [ 306.112264] audit: type=1800 audit(1544614507.701:34): pid=11110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16593 res=0 11:35:07 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r1, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x0, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) 11:35:07 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r1, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x0, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) [ 306.187704] audit: type=1804 audit(1544614507.731:35): pid=11110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir148994348/syzkaller.xwJ9rP/124/file0" dev="sda1" ino=16593 res=1 11:35:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 11:35:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x20, {0x2, 0x0, @remote}, 'veth1\x00'}) write(r0, &(0x7f0000000400)="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", 0x200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ea1107749f04554314ae8be4acf0d9d7", 0x10) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 306.475867] audit: type=1800 audit(1544614508.061:36): pid=11132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16641 res=0 [ 306.549601] audit: type=1804 audit(1544614508.121:37): pid=11128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir656488823/syzkaller.9ApnTt/127/file0" dev="sda1" ino=16641 res=1 11:35:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 11:35:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}}, 0x0) 11:35:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) [ 306.864191] XFS (loop3): Invalid superblock magic number [ 306.973711] XFS (loop0): Invalid superblock magic number 11:35:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0x30}}, 0x0) 11:35:08 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r1, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x0, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) 11:35:08 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r1, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x0, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) 11:35:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x20, {0x2, 0x0, @remote}, 'veth1\x00'}) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ea1107749f04554314ae8be4acf0d9d7", 0x10) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 11:35:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', '=]proc(\x00'}, 0xf) 11:35:09 executing program 5: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=':d::]:)0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 307.575895] XFS (loop3): Invalid superblock magic number [ 307.580132] audit: type=1800 audit(1544614509.161:38): pid=11186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16593 res=0 11:35:09 executing program 5: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=':d::]:)0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 307.621967] libceph: parse_ips bad ip ':d::]:)0,[' [ 307.641109] audit: type=1804 audit(1544614509.191:39): pid=11186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir148994348/syzkaller.xwJ9rP/125/file0" dev="sda1" ino=16593 res=1 11:35:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x20, {0x2, 0x0, @remote}, 'veth1\x00'}) write(r0, &(0x7f0000000400)="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", 0x200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ea1107749f04554314ae8be4acf0d9d7", 0x10) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 11:35:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x540f, 0x70f000) [ 307.751182] audit: type=1400 audit(1544614509.191:40): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="=" pid=11184 comm="syz-executor4" [ 307.785957] libceph: parse_ips bad ip ':d::]:)0,[' [ 307.796364] XFS (loop0): Invalid superblock magic number 11:35:09 executing program 5: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=':d::]:)0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 308.173154] libceph: parse_ips bad ip ':d::]:)0,[' 11:35:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408100) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) 11:35:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 11:35:09 executing program 5: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=':d::]:)0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 11:35:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x400000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x8, 0x0, "6fc01a855e14fe4c83e5eb7c25b36e940fd9786624dbf4069a430d36f376a76c337da8eca3dda19640a9948d6281d104446933e90784b77de7a7a7d121bdf2"}, 0x60) [ 308.646896] libceph: parse_ips bad ip ':d::]:)0,[' 11:35:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xfffffffffffffffa, 0x0, 0x0, 0x7fffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000280)={0x751}) 11:35:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x20, {0x2, 0x0, @remote}, 'veth1\x00'}) write(r0, &(0x7f0000000400)="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", 0x200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ea1107749f04554314ae8be4acf0d9d7", 0x10) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 11:35:10 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002280)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x7, 0x1ce2ff, 0x0, 0x1c10a1, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) 11:35:10 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x401, 0x10000) 11:35:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x8) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 11:35:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x0, 0xfffffffffffffffc}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x20, {0x2, 0x0, @remote}, 'veth1\x00'}) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ea1107749f04554314ae8be4acf0d9d7", 0x10) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 11:35:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408100) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) [ 309.333921] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 309.360780] sctp: [Deprecated]: syz-executor5 (pid 11250) Use of struct sctp_assoc_value in delayed_ack socket option. [ 309.360780] Use struct sctp_sack_info instead 11:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408100) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) [ 309.387153] kauditd_printk_skb: 3 callbacks suppressed [ 309.387167] audit: type=1800 audit(1544614510.971:44): pid=11260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16641 res=0 11:35:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408100) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) [ 309.678456] audit: type=1804 audit(1544614511.011:45): pid=11260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir148994348/syzkaller.xwJ9rP/126/file0" dev="sda1" ino=16641 res=1 11:35:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408100) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) [ 309.937461] sctp: [Deprecated]: syz-executor5 (pid 11263) Use of struct sctp_assoc_value in delayed_ack socket option. [ 309.937461] Use struct sctp_sack_info instead [ 310.168783] audit: type=1800 audit(1544614511.011:46): pid=11262 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16544 res=0 11:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408100) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) [ 310.604466] audit: type=1804 audit(1544614511.021:47): pid=11262 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir656488823/syzkaller.9ApnTt/129/file0" dev="sda1" ino=16544 res=1 11:35:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408100) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) 11:35:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x8) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 310.835095] sctp: [Deprecated]: syz-executor5 (pid 11293) Use of struct sctp_assoc_value in delayed_ack socket option. [ 310.835095] Use struct sctp_sack_info instead 11:35:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408100) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) 11:35:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408100) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) 11:35:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x8) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 11:35:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x8) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 11:35:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x500000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) [ 311.441637] sctp: [Deprecated]: syz-executor3 (pid 11312) Use of struct sctp_assoc_value in delayed_ack socket option. [ 311.441637] Use struct sctp_sack_info instead 11:35:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x500000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 11:35:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x7, 0x1a1) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x8) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:35:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x408100) ioctl$KDGETKEYCODE(r3, 0x4b4c, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x10001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) [ 311.580769] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x500000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 11:35:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x8) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 11:35:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x500000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 11:35:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x38, r2, 0x211, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x38}}, 0x0) 11:35:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=""/169, 0xa9}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00\x00\x00\x00\x00,\x00'}}) [ 311.978397] Started in network mode [ 311.982298] Own node identity , cluster identity 4711 [ 311.999574] sctp: [Deprecated]: syz-executor5 (pid 11341) Use of struct sctp_assoc_value in delayed_ack socket option. [ 311.999574] Use struct sctp_sack_info instead [ 312.008438] Failed to obtain node identity 11:35:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x8) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 312.050053] Enabling of bearer rejected, failed to enable media 11:35:13 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x2000001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000840045730, &(0x7f0000000240)) [ 312.144101] Started in network mode [ 312.177205] Own node identity , cluster identity 4711 11:35:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x52, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 312.246489] sctp: [Deprecated]: syz-executor3 (pid 11357) Use of struct sctp_assoc_value in delayed_ack socket option. [ 312.246489] Use struct sctp_sack_info instead [ 312.274969] Failed to obtain node identity [ 312.279589] Enabling of bearer rejected, failed to enable media 11:35:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1cb0d3000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280), 0xc) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x3}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x1dc}, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, r1}) [ 312.323720] binder: release 11361:11362 transaction 2 out, still active [ 312.331120] binder: 11361:11362 transaction failed 29189/0, size 0-0 line 2782 [ 312.352560] binder: undelivered TRANSACTION_COMPLETE 11:35:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=""/169, 0xa9}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00\x00\x00\x00\x00,\x00'}}) [ 312.378701] binder: send failed reply for transaction 2, target dead [ 312.439126] binder_alloc: binder_alloc_mmap_handler: 11361 20001000-20004000 already mapped failed -16 11:35:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=""/169, 0xa9}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00\x00\x00\x00\x00,\x00'}}) [ 312.488428] binder_alloc: 11361: binder_alloc_buf, no vma [ 312.521334] binder: BINDER_SET_CONTEXT_MGR already set [ 312.577907] binder: 11361:11372 transaction failed 29189/-3, size 0-0 line 2989 [ 312.658197] binder: 11361:11373 ioctl 40046207 0 returned -16 [ 312.695996] binder: undelivered TRANSACTION_ERROR: 29189 11:35:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, &(0x7f0000000140)={[{@barrier_val={'barrier'}}]}) [ 312.704097] binder: undelivered TRANSACTION_ERROR: 29190 11:35:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x8) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 312.897368] sctp: [Deprecated]: syz-executor3 (pid 11386) Use of struct sctp_assoc_value in delayed_ack socket option. [ 312.897368] Use struct sctp_sack_info instead 11:35:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x52, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 312.985947] EXT4-fs (sda1): re-mounted. Opts: barrier=0x0000000000000000, [ 313.050764] binder: release 11389:11390 transaction 6 out, still active [ 313.058030] binder: 11389:11390 transaction failed 29189/0, size 0-0 line 2782 [ 313.067951] binder: undelivered TRANSACTION_COMPLETE 11:35:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=""/169, 0xa9}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00\x00\x00\x00\x00,\x00'}}) [ 313.110001] binder: send failed reply for transaction 6, target dead 11:35:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=""/169, 0xa9}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00\x00\x00\x00\x00,\x00'}}) 11:35:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, &(0x7f0000000140)={[{@barrier_val={'barrier'}}]}) 11:35:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1cb0d3000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280), 0xc) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x3}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x1dc}, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, r1}) 11:35:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x52, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 313.426124] binder: undelivered TRANSACTION_ERROR: 29190 11:35:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="ba0200000000000000e99f7b02adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) [ 313.557332] binder: release 11405:11407 transaction 9 out, still active [ 313.565795] binder: 11405:11407 transaction failed 29189/0, size 0-0 line 2782 [ 313.577681] binder: undelivered TRANSACTION_COMPLETE 11:35:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=""/169, 0xa9}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00\x00\x00\x00\x00,\x00'}}) [ 313.605799] binder: send failed reply for transaction 9, target dead [ 313.626006] EXT4-fs (sda1): re-mounted. Opts: barrier=0x0000000000000000, 11:35:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r2) dup2(r2, r1) 11:35:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x52, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 313.721104] binder: undelivered TRANSACTION_ERROR: 29190 11:35:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, &(0x7f0000000140)={[{@barrier_val={'barrier'}}]}) [ 313.895895] binder: release 11425:11426 transaction 12 out, still active [ 313.903279] binder: 11425:11426 transaction failed 29189/0, size 0-0 line 2782 [ 313.915884] binder: undelivered TRANSACTION_COMPLETE 11:35:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=""/169, 0xa9}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00\x00\x00\x00\x00,\x00'}}) [ 313.948989] binder: send failed reply for transaction 12, target dead 11:35:15 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 313.992478] EXT4-fs (sda1): re-mounted. Opts: barrier=0x0000000000000000, 11:35:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x10, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 314.098632] binder: undelivered TRANSACTION_ERROR: 29190 11:35:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 11:35:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, &(0x7f0000000140)={[{@barrier_val={'barrier'}}]}) [ 314.368367] EXT4-fs (sda1): re-mounted. Opts: barrier=0x0000000000000000, 11:35:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1cb0d3000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280), 0xc) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x3}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x1dc}, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, r1}) 11:35:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000140)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x0, &(0x7f0000006700)) 11:35:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 11:35:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)}}, 0x80040020) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="83"], 0x1) dup2(r0, r1) 11:35:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x75f}]}, 0x30}}, 0x0) 11:35:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r1, 0x360d, &(0x7f0000000600)) fcntl$getown(r2, 0x9) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r1, 0x4b2f, 0xff) setxattr$security_smack_entry(&(0x7f0000000800)='./file1\x00', &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0x3e6, 0x2) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001e40)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendto(r1, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432dacd", 0xea, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="10000400000000002000030000000000"], 0x1, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, &(0x7f0000000780)=""/97, 0x61, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 11:35:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x800000000002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r5 = open(&(0x7f0000000380)='./file0/file1\x00', 0x200, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r5, r6) fdatasync(r6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x200000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x7fffffff, 0x5, 0x0, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 11:35:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x800141042, 0x0) unlink(&(0x7f0000000080)='./bus\x00') mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r2, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 11:35:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) [ 315.092809] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 315.597880] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 315.668714] overlayfs: filesystem on './file0' not supported as upperdir 11:35:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x800000000002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r5 = open(&(0x7f0000000380)='./file0/file1\x00', 0x200, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r5, r6) fdatasync(r6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x200000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x7fffffff, 0x5, 0x0, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 11:35:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 11:35:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x800000000002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r5 = open(&(0x7f0000000380)='./file0/file1\x00', 0x200, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r5, r6) fdatasync(r6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x200000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x7fffffff, 0x5, 0x0, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 11:35:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x201ef1c0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1cb0d3000, 0x1000000}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280), 0xc) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x3}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000400)={0x0, 0x0, 0x1dc}, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, r1}) 11:35:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r1, 0x360d, &(0x7f0000000600)) fcntl$getown(r2, 0x9) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r1, 0x4b2f, 0xff) setxattr$security_smack_entry(&(0x7f0000000800)='./file1\x00', &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0x3e6, 0x2) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001e40)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendto(r1, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432dacd", 0xea, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="10000400000000002000030000000000"], 0x1, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, &(0x7f0000000780)=""/97, 0x61, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 11:35:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x17b, 0x0, 0x40000084], [0xc1]}) 11:35:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x8021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000, 0xff0f}, &(0x7f0000000100)=0x10) 11:35:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 11:35:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r1, 0x360d, &(0x7f0000000600)) fcntl$getown(r2, 0x9) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r1, 0x4b2f, 0xff) setxattr$security_smack_entry(&(0x7f0000000800)='./file1\x00', &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0x3e6, 0x2) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001e40)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendto(r1, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432dacd", 0xea, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="10000400000000002000030000000000"], 0x1, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, &(0x7f0000000780)=""/97, 0x61, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 11:35:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x800000000002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r5 = open(&(0x7f0000000380)='./file0/file1\x00', 0x200, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r5, r6) fdatasync(r6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x200000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x7fffffff, 0x5, 0x0, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 11:35:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x12d, 0x0) 11:35:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x800000000002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r5 = open(&(0x7f0000000380)='./file0/file1\x00', 0x200, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r5, r6) fdatasync(r6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x200000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x7fffffff, 0x5, 0x0, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 11:35:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x98a, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)) 11:35:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x12d, 0x0) 11:35:18 executing program 2: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0xcc73}) [ 317.138367] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 317.146557] FAT-fs (loop3): Filesystem has been set read-only [ 317.250369] overlayfs: failed to resolve './file1': -2 11:35:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x80045505, &(0x7f00000000c0)={0xa, 0x80805513, [{0x40000003, 0x9, 0xffb, 0x3f, 0x1}]}) 11:35:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000e80)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000ec0)=0x1c) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r5 = memfd_create(&(0x7f0000000c00)='skcipher\x00', 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004004) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000640)=0xffffffffffffffff, 0x4) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000f00)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @broadcast, @loopback}, &(0x7f0000000800)=0xc) sendmsg$xdp(r4, &(0x7f0000000bc0)={&(0x7f0000000880)={0x2c, 0x7, r6, 0x26}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000b00)="2d8043c50cefb6c97042124f9ddfe0f940c3033edfbd40d109295116e8ce5a54ec9c750751250019718fc90f981a555e9f10d17b32c8a0b1707a29dfd25d131842e97278e98775d332e881a2aec0138631", 0x51}], 0x1, 0x0, 0x0, 0x4000001}, 0x4) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) socket(0x0, 0x80000, 0x0) [ 317.383221] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #10 11:35:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x80045505, &(0x7f00000000c0)={0xa, 0x80805513, [{0x40000003, 0x9, 0xffb, 0x3f, 0x1}]}) 11:35:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x800000000002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r5 = open(&(0x7f0000000380)='./file0/file1\x00', 0x200, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r5, r6) fdatasync(r6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x200000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x7fffffff, 0x5, 0x0, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 11:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x12d, 0x0) 11:35:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r1, 0x360d, &(0x7f0000000600)) fcntl$getown(r2, 0x9) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r1, 0x4b2f, 0xff) setxattr$security_smack_entry(&(0x7f0000000800)='./file1\x00', &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0x3e6, 0x2) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001e40)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendto(r1, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44c5a7757e7ab9430e3e4926c432dacd", 0xea, 0x20000000, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="10000400000000002000030000000000"], 0x1, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, &(0x7f0000000780)=""/97, 0x61, 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/130, 0x82}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x3, &(0x7f0000001ec0)=""/203, 0xcb, 0x8}}, {{&(0x7f0000001fc0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002080)=""/123, 0x7b}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/115, 0x73}, {&(0x7f0000003180)=""/130, 0x82}, {&(0x7f0000003240)=""/192, 0xc0}, {&(0x7f0000003380)=""/11, 0xb}], 0x6, &(0x7f0000003440)=""/35, 0x23, 0x3098}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x5, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 11:35:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x800000000002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r5 = open(&(0x7f0000000380)='./file0/file1\x00', 0x200, 0x0) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r5, r6) fdatasync(r6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x200000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000c15000/0x1000)=nil, 0x8, 0x0, 0x2, &(0x7f0000961000/0x2000)=nil, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x100000001, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x7fffffff, 0x5, 0x0, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c74424000900000d6766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 317.639130] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #10 11:35:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000e80)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000ec0)=0x1c) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r5 = memfd_create(&(0x7f0000000c00)='skcipher\x00', 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004004) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000640)=0xffffffffffffffff, 0x4) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000f00)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @broadcast, @loopback}, &(0x7f0000000800)=0xc) sendmsg$xdp(r4, &(0x7f0000000bc0)={&(0x7f0000000880)={0x2c, 0x7, r6, 0x26}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000b00)="2d8043c50cefb6c97042124f9ddfe0f940c3033edfbd40d109295116e8ce5a54ec9c750751250019718fc90f981a555e9f10d17b32c8a0b1707a29dfd25d131842e97278e98775d332e881a2aec0138631", 0x51}], 0x1, 0x0, 0x0, 0x4000001}, 0x4) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) socket(0x0, 0x80000, 0x0) 11:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000480), 0x12d, 0x0) 11:35:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x80045505, &(0x7f00000000c0)={0xa, 0x80805513, [{0x40000003, 0x9, 0xffb, 0x3f, 0x1}]}) 11:35:19 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) [ 318.167933] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 318.175945] FAT-fs (loop1): Filesystem has been set read-only 11:35:20 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x101, 0x1f, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x355b}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0xffffffff, 0x37, 0x7}, &(0x7f0000000300)=0x98) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 11:35:20 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$inet(0x2, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) getegid() lstat(&(0x7f0000000640)='./file0/file1\x00', 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 318.366233] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #10 11:35:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) 11:35:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000e80)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000ec0)=0x1c) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r5 = memfd_create(&(0x7f0000000c00)='skcipher\x00', 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004004) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000640)=0xffffffffffffffff, 0x4) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000f00)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @broadcast, @loopback}, &(0x7f0000000800)=0xc) sendmsg$xdp(r4, &(0x7f0000000bc0)={&(0x7f0000000880)={0x2c, 0x7, r6, 0x26}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000b00)="2d8043c50cefb6c97042124f9ddfe0f940c3033edfbd40d109295116e8ce5a54ec9c750751250019718fc90f981a555e9f10d17b32c8a0b1707a29dfd25d131842e97278e98775d332e881a2aec0138631", 0x51}], 0x1, 0x0, 0x0, 0x4000001}, 0x4) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) socket(0x0, 0x80000, 0x0) 11:35:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x80045505, &(0x7f00000000c0)={0xa, 0x80805513, [{0x40000003, 0x9, 0xffb, 0x3f, 0x1}]}) [ 318.625883] binder: 11653:11658 unknown command 0 [ 318.667978] binder: 11653:11658 ioctl c0306201 20000500 returned -22 [ 318.677951] binder: release 11653:11676 transaction 15 out, still active [ 318.685506] binder: undelivered TRANSACTION_COMPLETE 11:35:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000e80)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000ec0)=0x1c) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) r5 = memfd_create(&(0x7f0000000c00)='skcipher\x00', 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004004) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000640)=0xffffffffffffffff, 0x4) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000f00)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @broadcast, @loopback}, &(0x7f0000000800)=0xc) sendmsg$xdp(r4, &(0x7f0000000bc0)={&(0x7f0000000880)={0x2c, 0x7, r6, 0x26}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000b00)="2d8043c50cefb6c97042124f9ddfe0f940c3033edfbd40d109295116e8ce5a54ec9c750751250019718fc90f981a555e9f10d17b32c8a0b1707a29dfd25d131842e97278e98775d332e881a2aec0138631", 0x51}], 0x1, 0x0, 0x0, 0x4000001}, 0x4) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) socket(0x0, 0x80000, 0x0) 11:35:20 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x89cb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001480)=ANY=[@ANYBLOB="8d3f6072e9ee032ae6e56d038b01afd4ef1ff4841b64bf37448018bd0ab730f4a3155af8bc55dde140e033650fb6ec63997f7cee5c8f1936f6862b752506655b58e8f9b3efddb104f8ca33b65c0001b5ee066ff4f9a61eae5f2204e34773e1a88965cda73edff84362d903ce096e6655a92b8a64fe5cff37f8bfc5f6309d12c14473be84cf1b47e29a876e5bf98e24"], 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r2}) write$cgroup_int(r4, &(0x7f0000000080), 0x12) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000580)={0x9, 0x8001}) pkey_alloc(0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xc0000, 0xe1c012ea50884f88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r6, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x8}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) readv(r3, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/13, 0xd}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f00000005c0)=""/196, 0xc4}, {&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x19, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000001000000000000000400000018000000ef000000000000001f0000008de0f0ff0400000055df0e00f00900000000000000000008000000ad7bf4fffcfffffff526feffffffffff950000000000000000000000000000000000000000e77f8f06d30d10fad79e0538b386daeb81cde9d8992b122a3d4df817cccb6e7b421cf988ee10e97cba5cb65f38ebcb3b21f0d4655b6a46fab8f63c0037201b8ef0448f801c5ea38dbbf1554a264a5dbd99479464953d84c43edc70a52a7778da0a662a3d12bf337592"], 0x0, 0x8, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000300000039", 0x1f) [ 318.739886] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #10 [ 318.798158] binder_alloc: binder_alloc_mmap_handler: 11653 20010000-20013000 already mapped failed -16 11:35:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 318.889496] binder: 11653:11676 unknown command 0 [ 318.894522] binder: 11653:11676 ioctl c0306201 20000500 returned -22 [ 318.923790] binder: BINDER_SET_CONTEXT_MGR already set 11:35:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) dup2(r1, r0) 11:35:20 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x89cb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001480)=ANY=[@ANYBLOB="8d3f6072e9ee032ae6e56d038b01afd4ef1ff4841b64bf37448018bd0ab730f4a3155af8bc55dde140e033650fb6ec63997f7cee5c8f1936f6862b752506655b58e8f9b3efddb104f8ca33b65c0001b5ee066ff4f9a61eae5f2204e34773e1a88965cda73edff84362d903ce096e6655a92b8a64fe5cff37f8bfc5f6309d12c14473be84cf1b47e29a876e5bf98e24"], 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r2}) write$cgroup_int(r4, &(0x7f0000000080), 0x12) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000580)={0x9, 0x8001}) pkey_alloc(0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xc0000, 0xe1c012ea50884f88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r6, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x8}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) readv(r3, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/13, 0xd}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f00000005c0)=""/196, 0xc4}, {&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x19, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000001000000000000000400000018000000ef000000000000001f0000008de0f0ff0400000055df0e00f00900000000000000000008000000ad7bf4fffcfffffff526feffffffffff950000000000000000000000000000000000000000e77f8f06d30d10fad79e0538b386daeb81cde9d8992b122a3d4df817cccb6e7b421cf988ee10e97cba5cb65f38ebcb3b21f0d4655b6a46fab8f63c0037201b8ef0448f801c5ea38dbbf1554a264a5dbd99479464953d84c43edc70a52a7778da0a662a3d12bf337592"], 0x0, 0x8, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000300000039", 0x1f) [ 318.941190] binder: 11653:11658 ioctl 40046207 0 returned -16 [ 318.967839] binder_alloc: 11653: binder_alloc_buf, no vma 11:35:20 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x89cb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001480)=ANY=[@ANYBLOB="8d3f6072e9ee032ae6e56d038b01afd4ef1ff4841b64bf37448018bd0ab730f4a3155af8bc55dde140e033650fb6ec63997f7cee5c8f1936f6862b752506655b58e8f9b3efddb104f8ca33b65c0001b5ee066ff4f9a61eae5f2204e34773e1a88965cda73edff84362d903ce096e6655a92b8a64fe5cff37f8bfc5f6309d12c14473be84cf1b47e29a876e5bf98e24"], 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r2}) write$cgroup_int(r4, &(0x7f0000000080), 0x12) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000580)={0x9, 0x8001}) pkey_alloc(0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xc0000, 0xe1c012ea50884f88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r6, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x8}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) readv(r3, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/13, 0xd}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f00000005c0)=""/196, 0xc4}, {&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x19, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000001000000000000000400000018000000ef000000000000001f0000008de0f0ff0400000055df0e00f00900000000000000000008000000ad7bf4fffcfffffff526feffffffffff950000000000000000000000000000000000000000e77f8f06d30d10fad79e0538b386daeb81cde9d8992b122a3d4df817cccb6e7b421cf988ee10e97cba5cb65f38ebcb3b21f0d4655b6a46fab8f63c0037201b8ef0448f801c5ea38dbbf1554a264a5dbd99479464953d84c43edc70a52a7778da0a662a3d12bf337592"], 0x0, 0x8, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000300000039", 0x1f) 11:35:20 executing program 3: kexec_load(0x6, 0x1, &(0x7f0000000300)=[{0x0}], 0x150000) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'syzkaller1\x00'}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000440), 0x2) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x3, r1, 0x0, 0x1}) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) [ 319.023982] binder: 11653:11676 transaction failed 29189/-3, size 0-0 line 2989 [ 319.027704] binder: send failed reply for transaction 15, target dead [ 319.080954] binder: undelivered TRANSACTION_ERROR: 29189 11:35:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x4a9) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00002bbd7000000000000100000004000500080002000a00000000000000000000006b74ce02f046a95f438bc4bea307c414f406a4d65fec87d858d8cbffb57908a6c88fbcb10ece1ffeabc88d8992faeb28a487422326e5f47415e84ff4aaf901c96a6342f8c355df4690a4ee6a4f197f82567aa781df20288014e90f7296e211a1ac62ea17278dad8715c453521a6d299b6f425a2a27463d1f0155fbf1adc35d649377a55582a4338b0371fd0e920e94832b18307cabe92104"], 0x1}}, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x152}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000440)) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0, 0x0}) tkill(r5, 0x1) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0xf003000000000000, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0200ff0700000000001793972b0bf1577858672dbe8bb7ff58c6fecf139008c5d4c3fe1dd9836b78570645146f6d2f5e9493d525af0247e46176a034257cd98a4913470c949948cf4f0041788574c5331cdeb5aeb90ce95361e942c1c66adce6a5b74f1a1d7ddefcacb9195b94a306ef52f2b0bd0e0873918aec1f830adc96277621bfa1e1147ced191a0edbd0c9425093985f8ed2ae89062af9e0a7a1cec870e177"], 0xa2}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 11:35:21 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x89cb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001480)=ANY=[@ANYBLOB="8d3f6072e9ee032ae6e56d038b01afd4ef1ff4841b64bf37448018bd0ab730f4a3155af8bc55dde140e033650fb6ec63997f7cee5c8f1936f6862b752506655b58e8f9b3efddb104f8ca33b65c0001b5ee066ff4f9a61eae5f2204e34773e1a88965cda73edff84362d903ce096e6655a92b8a64fe5cff37f8bfc5f6309d12c14473be84cf1b47e29a876e5bf98e24"], 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r2}) write$cgroup_int(r4, &(0x7f0000000080), 0x12) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000580)={0x9, 0x8001}) pkey_alloc(0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xc0000, 0xe1c012ea50884f88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r6, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x8}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) readv(r3, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/13, 0xd}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f00000005c0)=""/196, 0xc4}, {&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x19, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000001000000000000000400000018000000ef000000000000001f0000008de0f0ff0400000055df0e00f00900000000000000000008000000ad7bf4fffcfffffff526feffffffffff950000000000000000000000000000000000000000e77f8f06d30d10fad79e0538b386daeb81cde9d8992b122a3d4df817cccb6e7b421cf988ee10e97cba5cb65f38ebcb3b21f0d4655b6a46fab8f63c0037201b8ef0448f801c5ea38dbbf1554a264a5dbd99479464953d84c43edc70a52a7778da0a662a3d12bf337592"], 0x0, 0x8, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000300000039", 0x1f) 11:35:21 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x89cb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001480)=ANY=[@ANYBLOB="8d3f6072e9ee032ae6e56d038b01afd4ef1ff4841b64bf37448018bd0ab730f4a3155af8bc55dde140e033650fb6ec63997f7cee5c8f1936f6862b752506655b58e8f9b3efddb104f8ca33b65c0001b5ee066ff4f9a61eae5f2204e34773e1a88965cda73edff84362d903ce096e6655a92b8a64fe5cff37f8bfc5f6309d12c14473be84cf1b47e29a876e5bf98e24"], 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r2}) write$cgroup_int(r4, &(0x7f0000000080), 0x12) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000580)={0x9, 0x8001}) pkey_alloc(0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xc0000, 0xe1c012ea50884f88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r6, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x8}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) readv(r3, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/13, 0xd}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f00000005c0)=""/196, 0xc4}, {&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x19, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000001000000000000000400000018000000ef000000000000001f0000008de0f0ff0400000055df0e00f00900000000000000000008000000ad7bf4fffcfffffff526feffffffffff950000000000000000000000000000000000000000e77f8f06d30d10fad79e0538b386daeb81cde9d8992b122a3d4df817cccb6e7b421cf988ee10e97cba5cb65f38ebcb3b21f0d4655b6a46fab8f63c0037201b8ef0448f801c5ea38dbbf1554a264a5dbd99479464953d84c43edc70a52a7778da0a662a3d12bf337592"], 0x0, 0x8, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000300000039", 0x1f) 11:35:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x101, 0x1f, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x355b}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0xffffffff, 0x37, 0x7}, &(0x7f0000000300)=0x98) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 319.893488] binder: 11733:11738 unknown command 0 [ 319.899268] binder: 11733:11738 ioctl c0306201 20000500 returned -22 11:35:21 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x89cb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001480)=ANY=[@ANYBLOB="8d3f6072e9ee032ae6e56d038b01afd4ef1ff4841b64bf37448018bd0ab730f4a3155af8bc55dde140e033650fb6ec63997f7cee5c8f1936f6862b752506655b58e8f9b3efddb104f8ca33b65c0001b5ee066ff4f9a61eae5f2204e34773e1a88965cda73edff84362d903ce096e6655a92b8a64fe5cff37f8bfc5f6309d12c14473be84cf1b47e29a876e5bf98e24"], 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r2}) write$cgroup_int(r4, &(0x7f0000000080), 0x12) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000580)={0x9, 0x8001}) pkey_alloc(0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xc0000, 0xe1c012ea50884f88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r6, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x8}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) readv(r3, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/13, 0xd}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f00000005c0)=""/196, 0xc4}, {&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x19, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000001000000000000000400000018000000ef000000000000001f0000008de0f0ff0400000055df0e00f00900000000000000000008000000ad7bf4fffcfffffff526feffffffffff950000000000000000000000000000000000000000e77f8f06d30d10fad79e0538b386daeb81cde9d8992b122a3d4df817cccb6e7b421cf988ee10e97cba5cb65f38ebcb3b21f0d4655b6a46fab8f63c0037201b8ef0448f801c5ea38dbbf1554a264a5dbd99479464953d84c43edc70a52a7778da0a662a3d12bf337592"], 0x0, 0x8, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000300000039", 0x1f) 11:35:21 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x89cb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001480)=ANY=[@ANYBLOB="8d3f6072e9ee032ae6e56d038b01afd4ef1ff4841b64bf37448018bd0ab730f4a3155af8bc55dde140e033650fb6ec63997f7cee5c8f1936f6862b752506655b58e8f9b3efddb104f8ca33b65c0001b5ee066ff4f9a61eae5f2204e34773e1a88965cda73edff84362d903ce096e6655a92b8a64fe5cff37f8bfc5f6309d12c14473be84cf1b47e29a876e5bf98e24"], 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r2}) write$cgroup_int(r4, &(0x7f0000000080), 0x12) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000580)={0x9, 0x8001}) pkey_alloc(0x0, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xc0000, 0xe1c012ea50884f88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r6, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x8}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) readv(r3, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/13, 0xd}, {&(0x7f0000000500)=""/94, 0x5e}, {&(0x7f00000005c0)=""/196, 0xc4}, {&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x19, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000001000000000000000400000018000000ef000000000000001f0000008de0f0ff0400000055df0e00f00900000000000000000008000000ad7bf4fffcfffffff526feffffffffff950000000000000000000000000000000000000000e77f8f06d30d10fad79e0538b386daeb81cde9d8992b122a3d4df817cccb6e7b421cf988ee10e97cba5cb65f38ebcb3b21f0d4655b6a46fab8f63c0037201b8ef0448f801c5ea38dbbf1554a264a5dbd99479464953d84c43edc70a52a7778da0a662a3d12bf337592"], 0x0, 0x8, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000300000039", 0x1f) [ 319.972507] binder: release 11733:11745 transaction 18 out, still active [ 319.995006] binder: undelivered TRANSACTION_COMPLETE 11:35:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:35:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x101, 0x1f, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x355b}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0xffffffff, 0x37, 0x7}, &(0x7f0000000300)=0x98) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 320.134182] binder: send failed reply for transaction 18, target dead 11:35:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:35:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 320.449977] binder: 11763:11765 unknown command 0 11:35:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 320.473205] binder: 11763:11765 ioctl c0306201 20000500 returned -22 11:35:22 executing program 3: kexec_load(0x6, 0x1, &(0x7f0000000300)=[{0x0}], 0x150000) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'syzkaller1\x00'}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000440), 0x2) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x3, r1, 0x0, 0x1}) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 11:35:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x4a9) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00002bbd7000000000000100000004000500080002000a00000000000000000000006b74ce02f046a95f438bc4bea307c414f406a4d65fec87d858d8cbffb57908a6c88fbcb10ece1ffeabc88d8992faeb28a487422326e5f47415e84ff4aaf901c96a6342f8c355df4690a4ee6a4f197f82567aa781df20288014e90f7296e211a1ac62ea17278dad8715c453521a6d299b6f425a2a27463d1f0155fbf1adc35d649377a55582a4338b0371fd0e920e94832b18307cabe92104"], 0x1}}, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x152}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000440)) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0, 0x0}) tkill(r5, 0x1) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0xf003000000000000, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0200ff0700000000001793972b0bf1577858672dbe8bb7ff58c6fecf139008c5d4c3fe1dd9836b78570645146f6d2f5e9493d525af0247e46176a034257cd98a4913470c949948cf4f0041788574c5331cdeb5aeb90ce95361e942c1c66adce6a5b74f1a1d7ddefcacb9195b94a306ef52f2b0bd0e0873918aec1f830adc96277621bfa1e1147ced191a0edbd0c9425093985f8ed2ae89062af9e0a7a1cec870e177"], 0xa2}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 320.618140] binder: release 11763:11765 transaction 20 out, still active [ 320.631469] binder: undelivered TRANSACTION_COMPLETE 11:35:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x101, 0x1f, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x355b}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0xffffffff, 0x37, 0x7}, &(0x7f0000000300)=0x98) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 320.747513] binder: send failed reply for transaction 20, target dead [ 320.968140] attempt to access beyond end of device [ 320.973369] loop3: rw=1048577, want=1561, limit=112 11:35:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:35:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:35:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:35:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x4a9) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00002bbd7000000000000100000004000500080002000a00000000000000000000006b74ce02f046a95f438bc4bea307c414f406a4d65fec87d858d8cbffb57908a6c88fbcb10ece1ffeabc88d8992faeb28a487422326e5f47415e84ff4aaf901c96a6342f8c355df4690a4ee6a4f197f82567aa781df20288014e90f7296e211a1ac62ea17278dad8715c453521a6d299b6f425a2a27463d1f0155fbf1adc35d649377a55582a4338b0371fd0e920e94832b18307cabe92104"], 0x1}}, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x152}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000440)) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0, 0x0}) tkill(r5, 0x1) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0xf003000000000000, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0200ff0700000000001793972b0bf1577858672dbe8bb7ff58c6fecf139008c5d4c3fe1dd9836b78570645146f6d2f5e9493d525af0247e46176a034257cd98a4913470c949948cf4f0041788574c5331cdeb5aeb90ce95361e942c1c66adce6a5b74f1a1d7ddefcacb9195b94a306ef52f2b0bd0e0873918aec1f830adc96277621bfa1e1147ced191a0edbd0c9425093985f8ed2ae89062af9e0a7a1cec870e177"], 0xa2}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 321.202922] attempt to access beyond end of device [ 321.214972] loop3: rw=1048577, want=1590, limit=112 [ 321.226508] Buffer I/O error on dev loop3, logical block 1589, lost async page write [ 321.238746] attempt to access beyond end of device [ 321.247997] loop3: rw=1048577, want=1591, limit=112 [ 321.253691] Buffer I/O error on dev loop3, logical block 1590, lost async page write [ 321.263565] attempt to access beyond end of device [ 321.268847] loop3: rw=1048577, want=1592, limit=112 [ 321.274098] Buffer I/O error on dev loop3, logical block 1591, lost async page write [ 321.288560] attempt to access beyond end of device [ 321.293731] loop3: rw=1048577, want=1593, limit=112 [ 321.299112] Buffer I/O error on dev loop3, logical block 1592, lost async page write [ 321.307330] attempt to access beyond end of device [ 321.312503] loop3: rw=1048577, want=1614, limit=112 [ 321.318123] Buffer I/O error on dev loop3, logical block 1613, lost async page write [ 321.326279] attempt to access beyond end of device [ 321.335322] loop3: rw=1048577, want=1615, limit=112 11:35:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x4a9) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00002bbd7000000000000100000004000500080002000a00000000000000000000006b74ce02f046a95f438bc4bea307c414f406a4d65fec87d858d8cbffb57908a6c88fbcb10ece1ffeabc88d8992faeb28a487422326e5f47415e84ff4aaf901c96a6342f8c355df4690a4ee6a4f197f82567aa781df20288014e90f7296e211a1ac62ea17278dad8715c453521a6d299b6f425a2a27463d1f0155fbf1adc35d649377a55582a4338b0371fd0e920e94832b18307cabe92104"], 0x1}}, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x152}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000440)) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0, 0x0}) tkill(r5, 0x1) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0xf003000000000000, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0200ff0700000000001793972b0bf1577858672dbe8bb7ff58c6fecf139008c5d4c3fe1dd9836b78570645146f6d2f5e9493d525af0247e46176a034257cd98a4913470c949948cf4f0041788574c5331cdeb5aeb90ce95361e942c1c66adce6a5b74f1a1d7ddefcacb9195b94a306ef52f2b0bd0e0873918aec1f830adc96277621bfa1e1147ced191a0edbd0c9425093985f8ed2ae89062af9e0a7a1cec870e177"], 0xa2}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 321.348389] Buffer I/O error on dev loop3, logical block 1614, lost async page write [ 321.363942] attempt to access beyond end of device [ 321.417779] loop3: rw=1048577, want=1616, limit=112 [ 321.423087] Buffer I/O error on dev loop3, logical block 1615, lost async page write [ 321.464418] attempt to access beyond end of device [ 321.501497] loop3: rw=1048577, want=1617, limit=112 [ 321.534555] Buffer I/O error on dev loop3, logical block 1616, lost async page write [ 321.613632] attempt to access beyond end of device [ 321.679240] loop3: rw=1048577, want=1666, limit=112 11:35:23 executing program 3: kexec_load(0x6, 0x1, &(0x7f0000000300)=[{0x0}], 0x150000) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'syzkaller1\x00'}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000440), 0x2) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x3, r1, 0x0, 0x1}) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) [ 321.731029] Buffer I/O error on dev loop3, logical block 1665, lost async page write [ 321.821271] attempt to access beyond end of device 11:35:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 321.850288] loop3: rw=1048577, want=1667, limit=112 11:35:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x4a9) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00002bbd7000000000000100000004000500080002000a00000000000000000000006b74ce02f046a95f438bc4bea307c414f406a4d65fec87d858d8cbffb57908a6c88fbcb10ece1ffeabc88d8992faeb28a487422326e5f47415e84ff4aaf901c96a6342f8c355df4690a4ee6a4f197f82567aa781df20288014e90f7296e211a1ac62ea17278dad8715c453521a6d299b6f425a2a27463d1f0155fbf1adc35d649377a55582a4338b0371fd0e920e94832b18307cabe92104"], 0x1}}, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x152}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000440)) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0, 0x0}) tkill(r5, 0x1) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0xf003000000000000, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0200ff0700000000001793972b0bf1577858672dbe8bb7ff58c6fecf139008c5d4c3fe1dd9836b78570645146f6d2f5e9493d525af0247e46176a034257cd98a4913470c949948cf4f0041788574c5331cdeb5aeb90ce95361e942c1c66adce6a5b74f1a1d7ddefcacb9195b94a306ef52f2b0bd0e0873918aec1f830adc96277621bfa1e1147ced191a0edbd0c9425093985f8ed2ae89062af9e0a7a1cec870e177"], 0xa2}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 11:35:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 321.905581] Buffer I/O error on dev loop3, logical block 1666, lost async page write [ 321.938588] attempt to access beyond end of device [ 321.949241] loop3: rw=1048577, want=1668, limit=112 11:35:23 executing program 5: kexec_load(0x6, 0x1, &(0x7f0000000300)=[{0x0}], 0x150000) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'syzkaller1\x00'}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000440), 0x2) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x3, r1, 0x0, 0x1}) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) [ 321.960004] attempt to access beyond end of device [ 321.970676] loop3: rw=1048577, want=1669, limit=112 [ 321.979047] attempt to access beyond end of device [ 321.984180] loop3: rw=1048577, want=1678, limit=112 [ 322.000653] attempt to access beyond end of device [ 322.010148] loop3: rw=1048577, want=1679, limit=112 [ 322.029357] attempt to access beyond end of device [ 322.042425] loop3: rw=1048577, want=1680, limit=112 [ 322.103797] attempt to access beyond end of device [ 322.140084] loop3: rw=1048577, want=1681, limit=112 [ 322.145820] attempt to access beyond end of device [ 322.185772] loop3: rw=1, want=1961, limit=112 11:35:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x4a9) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00002bbd7000000000000100000004000500080002000a00000000000000000000006b74ce02f046a95f438bc4bea307c414f406a4d65fec87d858d8cbffb57908a6c88fbcb10ece1ffeabc88d8992faeb28a487422326e5f47415e84ff4aaf901c96a6342f8c355df4690a4ee6a4f197f82567aa781df20288014e90f7296e211a1ac62ea17278dad8715c453521a6d299b6f425a2a27463d1f0155fbf1adc35d649377a55582a4338b0371fd0e920e94832b18307cabe92104"], 0x1}}, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x152}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000440)) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0, 0x0}) tkill(r5, 0x1) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0xf003000000000000, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0200ff0700000000001793972b0bf1577858672dbe8bb7ff58c6fecf139008c5d4c3fe1dd9836b78570645146f6d2f5e9493d525af0247e46176a034257cd98a4913470c949948cf4f0041788574c5331cdeb5aeb90ce95361e942c1c66adce6a5b74f1a1d7ddefcacb9195b94a306ef52f2b0bd0e0873918aec1f830adc96277621bfa1e1147ced191a0edbd0c9425093985f8ed2ae89062af9e0a7a1cec870e177"], 0xa2}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 11:35:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:35:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x101, 0x1f, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x355b}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0xffffffff, 0x37, 0x7}, &(0x7f0000000300)=0x98) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 11:35:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x101, 0x1f, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x355b}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0xffffffff, 0x37, 0x7}, &(0x7f0000000300)=0x98) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 322.830979] attempt to access beyond end of device [ 322.836150] loop1: rw=1048577, want=130, limit=112 [ 322.918801] attempt to access beyond end of device [ 322.938816] binder: 11849:11851 unknown command 0 [ 322.966245] loop1: rw=1048577, want=131, limit=112 [ 322.971370] attempt to access beyond end of device [ 322.976325] loop1: rw=1048577, want=132, limit=112 [ 322.981361] attempt to access beyond end of device [ 322.986313] loop1: rw=1048577, want=133, limit=112 [ 322.991359] attempt to access beyond end of device [ 322.996307] loop1: rw=1048577, want=142, limit=112 [ 322.998125] binder: 11855:11856 unknown command 0 [ 323.001336] attempt to access beyond end of device [ 323.011145] loop1: rw=1048577, want=143, limit=112 [ 323.012977] binder: 11849:11851 ioctl c0306201 20000500 returned -22 [ 323.016109] attempt to access beyond end of device [ 323.016123] loop1: rw=1048577, want=144, limit=112 [ 323.016165] attempt to access beyond end of device [ 323.016178] loop1: rw=1048577, want=145, limit=112 [ 323.017188] attempt to access beyond end of device [ 323.045576] binder: release 11855:11860 transaction 22 out, still active [ 323.048553] binder: BINDER_SET_CONTEXT_MGR already set [ 323.054699] binder: undelivered TRANSACTION_COMPLETE 11:35:24 executing program 3: kexec_load(0x6, 0x1, &(0x7f0000000300)=[{0x0}], 0x150000) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'syzkaller1\x00'}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000440), 0x2) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x3, r1, 0x0, 0x1}) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) [ 323.060264] binder: 11855:11856 ioctl c0306201 20000500 returned -22 [ 323.076210] binder: 11849:11859 ioctl 40046207 0 returned -16 [ 323.082415] loop1: rw=1048577, want=729, limit=112 [ 323.088194] attempt to access beyond end of device [ 323.093326] loop1: rw=1048577, want=758, limit=112 [ 323.118309] attempt to access beyond end of device [ 323.123255] loop1: rw=1048577, want=759, limit=112 [ 323.156220] attempt to access beyond end of device 11:35:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:35:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r2, 0x81f4}, 0x4a9) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00002bbd7000000000000100000004000500080002000a00000000000000000000006b74ce02f046a95f438bc4bea307c414f406a4d65fec87d858d8cbffb57908a6c88fbcb10ece1ffeabc88d8992faeb28a487422326e5f47415e84ff4aaf901c96a6342f8c355df4690a4ee6a4f197f82567aa781df20288014e90f7296e211a1ac62ea17278dad8715c453521a6d299b6f425a2a27463d1f0155fbf1adc35d649377a55582a4338b0371fd0e920e94832b18307cabe92104"], 0x1}}, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x152}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae78"}, 0x4a) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000440)) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0, 0x0}) tkill(r5, 0x1) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0xf003000000000000, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0200ff0700000000001793972b0bf1577858672dbe8bb7ff58c6fecf139008c5d4c3fe1dd9836b78570645146f6d2f5e9493d525af0247e46176a034257cd98a4913470c949948cf4f0041788574c5331cdeb5aeb90ce95361e942c1c66adce6a5b74f1a1d7ddefcacb9195b94a306ef52f2b0bd0e0873918aec1f830adc96277621bfa1e1147ced191a0edbd0c9425093985f8ed2ae89062af9e0a7a1cec870e177"], 0xa2}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 323.163382] binder: release 11849:11851 transaction 23 out, still active [ 323.187234] binder: undelivered TRANSACTION_COMPLETE [ 323.200546] loop1: rw=1048577, want=760, limit=112 [ 323.213121] attempt to access beyond end of device [ 323.230586] loop1: rw=1048577, want=761, limit=112 11:35:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x101, 0x1f, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x355b}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0xffffffff, 0x37, 0x7}, &(0x7f0000000300)=0x98) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 11:35:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x101, 0x1f, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x355b}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0xffffffff, 0x37, 0x7}, &(0x7f0000000300)=0x98) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 323.252141] attempt to access beyond end of device [ 323.263970] binder: send failed reply for transaction 22, target dead [ 323.294753] loop1: rw=1048577, want=782, limit=112 [ 323.325984] binder: send failed reply for transaction 23, target dead [ 323.331147] attempt to access beyond end of device [ 323.373567] loop1: rw=1048577, want=783, limit=112 [ 323.427215] attempt to access beyond end of device [ 323.511217] binder: 11871:11873 unknown command 0 [ 323.518727] loop1: rw=1048577, want=784, limit=112 [ 323.537013] binder: 11872:11875 unknown command 0 [ 323.554970] binder: 11871:11873 ioctl c0306201 20000500 returned -22 [ 323.563390] attempt to access beyond end of device [ 323.583196] binder: 11872:11875 ioctl c0306201 20000500 returned -22 [ 323.604261] loop1: rw=1048577, want=785, limit=112 [ 323.634805] binder: BINDER_SET_CONTEXT_MGR already set [ 323.645911] attempt to access beyond end of device [ 323.682557] binder: 11872:11880 ioctl 40046207 0 returned -16 [ 323.689621] loop1: rw=1048577, want=834, limit=112 [ 323.787193] binder: release 11871:11873 transaction 25 out, still active [ 323.794185] binder: undelivered TRANSACTION_COMPLETE [ 323.803472] binder: release 11872:11882 transaction 26 out, still active [ 323.810612] binder: undelivered TRANSACTION_COMPLETE [ 323.913878] attempt to access beyond end of device [ 323.933461] loop1: rw=1048577, want=835, limit=112 11:35:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x408900, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[], 0xffffffffffffffd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000700)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000140)) mknod(&(0x7f0000000580)='./file0/file1\x00', 0x40, 0x1) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r5 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000500)={0x1}) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) fdatasync(r1) setsockopt$inet6_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:35:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x101, 0x1f, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x355b}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0xffffffff, 0x37, 0x7}, &(0x7f0000000300)=0x98) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 323.958339] attempt to access beyond end of device [ 323.968679] binder: send failed reply for transaction 25, target dead [ 323.981310] binder: send failed reply for transaction 26, target dead [ 323.994359] loop1: rw=1048577, want=836, limit=112 [ 324.024856] attempt to access beyond end of device [ 324.067909] loop1: rw=1048577, want=837, limit=112 [ 324.072988] attempt to access beyond end of device [ 324.097294] loop1: rw=1048577, want=846, limit=112 [ 324.106397] attempt to access beyond end of device [ 324.151029] loop1: rw=1048577, want=847, limit=112 [ 324.181945] attempt to access beyond end of device [ 324.202348] loop1: rw=1048577, want=848, limit=112 [ 324.213962] binder: 11888:11891 unknown command 0 [ 324.233621] attempt to access beyond end of device [ 324.239548] binder: 11888:11891 ioctl c0306201 20000500 returned -22 [ 324.239603] loop1: rw=1048577, want=849, limit=112 [ 324.249208] attempt to access beyond end of device [ 324.256520] loop1: rw=1, want=1401, limit=112 11:35:25 executing program 5: kexec_load(0x6, 0x1, &(0x7f0000000300)=[{0x0}], 0x150000) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'syzkaller1\x00'}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000440), 0x2) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x3, r1, 0x0, 0x1}) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 11:35:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xfbce0881028e29e3, 0x0) [ 324.314725] binder: release 11888:11891 transaction 28 out, still active [ 324.322091] binder: undelivered TRANSACTION_COMPLETE [ 324.352107] binder: send failed reply for transaction 28, target dead 11:35:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x101, 0x1f, 0x0, 'queue1\x00'}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x355b}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0xffffffff, 0x37, 0x7}, &(0x7f0000000300)=0x98) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 11:35:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x40000000000829, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 11:35:25 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/82, 0x52}], 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000100)) 11:35:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x79, &(0x7f0000000000), 0x8) close(r2) close(r1) 11:35:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8) 11:35:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000500)=0x64) syz_open_pts(r1, 0x0) pipe2(&(0x7f0000000680), 0x0) socket$inet(0x10, 0x3, 0x0) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f0000000080), 0x8}) [ 324.494543] binder: 11908:11911 unknown command 0 [ 324.505188] binder: 11908:11911 ioctl c0306201 20000500 returned -22 [ 324.592017] binder: release 11908:11911 transaction 30 out, still active [ 324.612482] binder: undelivered TRANSACTION_COMPLETE 11:35:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:26 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) [ 324.768972] binder: send failed reply for transaction 30, target dead 11:35:26 executing program 4: mq_open(&(0x7f00000001c0)='.&\x00', 0x0, 0x0, 0x0) 11:35:26 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 11:35:26 executing program 5: kexec_load(0x6, 0x1, &(0x7f0000000300)=[{0x0}], 0x150000) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'syzkaller1\x00'}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000440), 0x2) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x3, r1, 0x0, 0x1}) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 11:35:26 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/82, 0x52}], 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000100)) 11:35:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 11:35:26 executing program 0: r0 = socket(0x10, 0x2, 0x80000000c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="1f0000000106ff00fd010000000000200a0501000800010b04f2511a10df00", 0x1f) 11:35:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x81, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x3, 0x2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x100000000000000, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @remote}}, {{0xa, 0x4e24, 0x0, @remote, 0x8}}}, 0x108) fsync(r3) 11:35:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 325.327196] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 325.353662] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 11:35:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520de277, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 11:35:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x81, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x3, 0x2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x100000000000000, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @remote}}, {{0xa, 0x4e24, 0x0, @remote, 0x8}}}, 0x108) fsync(r3) 11:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x81, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x3, 0x2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x100000000000000, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @remote}}, {{0xa, 0x4e24, 0x0, @remote, 0x8}}}, 0x108) fsync(r3) 11:35:27 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/82, 0x52}], 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000100)) 11:35:27 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 11:35:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 11:35:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x81, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x3, 0x2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x100000000000000, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @remote}}, {{0xa, 0x4e24, 0x0, @remote, 0x8}}}, 0x108) fsync(r3) 11:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x81, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x3, 0x2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x100000000000000, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @remote}}, {{0xa, 0x4e24, 0x0, @remote, 0x8}}}, 0x108) fsync(r3) 11:35:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x0, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 11:35:28 executing program 4: syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x351, 0x10}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000580)={r2, 0xfffffffffffffff8, 0x1, 0x0, 0x5, 0x10000, 0x1, 0x2, {r3, @in6={{0xa, 0x4e24, 0xffff, @local, 0x5}}, 0x668, 0x4, 0x8a3a0bc, 0x9ba, 0x6}}, &(0x7f0000000480)=0xb0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x8c2d, 0x5, 0x0, 0xfc5, 0x6, 0x5, 0x101}, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000000300)={&(0x7f0000000280)={0x2}, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x2, 0xb}) 11:35:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x100000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x2d) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0xfff, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:35:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) [ 326.676928] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520de277, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 11:35:30 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/82, 0x52}], 0x1) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000100)) 11:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x81, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x3, 0x2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x100000000000000, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @remote}}, {{0xa, 0x4e24, 0x0, @remote, 0x8}}}, 0x108) fsync(r3) 11:35:30 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={"7369743000008000000001e400000002", @ifru_data=&(0x7f0000000000)="683d031be249b5275893595eb41a82f801416132e97573e2053a823755484509"}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/52, &(0x7f0000000080)=0x34) 11:35:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x81, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x3, 0x2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x100000000000000, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @remote}}, {{0xa, 0x4e24, 0x0, @remote, 0x8}}}, 0x108) fsync(r3) 11:35:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 11:35:30 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={"7369743000008000000001e400000002", @ifru_data=&(0x7f0000000000)="683d031be249b5275893595eb41a82f801416132e97573e2053a823755484509"}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/52, &(0x7f0000000080)=0x34) 11:35:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000009f80)=@delpolicy={0x5c, 0x14, 0x231, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}, [@policy_type={0xc, 0x8}]}, 0x5c}, 0x8}, 0x0) 11:35:30 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={"7369743000008000000001e400000002", @ifru_data=&(0x7f0000000000)="683d031be249b5275893595eb41a82f801416132e97573e2053a823755484509"}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/52, &(0x7f0000000080)=0x34) 11:35:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) [ 329.187709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 329.219418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 11:35:30 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={"7369743000008000000001e400000002", @ifru_data=&(0x7f0000000000)="683d031be249b5275893595eb41a82f801416132e97573e2053a823755484509"}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/52, &(0x7f0000000080)=0x34) 11:35:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x4, 0x800, 0x2401, 0x20, 0xffffffffffffffff, 0x0, [0x15f]}, 0x2c) 11:35:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 11:35:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520de277, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 11:35:33 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x3ff, 0x0, 0x1, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000000) r1 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000780)='syz1\x00', 0x1ff) ioctl$PIO_FONT(r1, 0x4b61, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) fsetxattr$security_selinux(r2, 0x0, &(0x7f0000000580)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000500)=[0x0]) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="f8750653bdec2298010000d2de1fe33c1694a6000000a451ec34c3e3d61321071bf0a289eb00000000"], 0x1) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000280)=0x1f) ioctl$TIOCGSID(r4, 0x5429, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getrlimit(0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={"6c6f000acc0000000000000000002600"}) 11:35:33 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x0) 11:35:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 11:35:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) [ 331.980941] atomic_op 00000000411b1a53 conn xmit_atomic (null) 11:35:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xffff}, 0x10) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x40000000004, 0x201}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f00000002c0)}, 0x10) 11:35:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)) [ 332.024132] atomic_op 00000000cae38c2c conn xmit_atomic (null) 11:35:33 executing program 4: ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil}) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f00000005c0)=0xe8) r3 = add_key(&(0x7f0000000600)='trusted\x00', 0x0, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) dup(r1) getsockname$inet(r1, &(0x7f0000000300), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x1) r4 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000040)={0x82, 0x401, 0x0, 0x68000000, 0x0, 0x4c00}) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000240)=""/90) 11:35:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x20000000000002) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) close(r1) [ 332.167234] list_add corruption. prev->next should be next (ffffffff8a1dca60), but was ffff8881bb9bfd70. (prev=ffff8881cc704b70). [ 332.179533] ------------[ cut here ]------------ [ 332.184294] kernel BUG at lib/list_debug.c:28! [ 332.188964] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 332.194357] CPU: 0 PID: 12092 Comm: blkid Not tainted 4.20.0-rc6-next-20181210+ #164 [ 332.202232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.211602] RIP: 0010:__list_add_valid.cold.2+0x23/0x2a 11:35:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xffff}, 0x10) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x40000000004, 0x201}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f00000002c0)}, 0x10) [ 332.217010] Code: e8 00 1f d2 fd 0f 0b 48 89 d9 48 c7 c7 20 e6 80 88 e8 ef 1e d2 fd 0f 0b 48 89 f1 48 c7 c7 a0 e6 80 88 48 89 de e8 db 1e d2 fd <0f> 0b 90 90 90 90 90 55 48 89 e5 41 57 41 56 49 be 00 00 00 00 00 [ 332.235928] RSP: 0000:ffff8881dac06ce0 EFLAGS: 00010286 [ 332.241288] RAX: 0000000000000075 RBX: ffffffff8a1dca60 RCX: 0000000000000000 [ 332.248563] RDX: 0000000000000000 RSI: ffffffff816621c5 RDI: 0000000000000005 [ 332.255826] RBP: ffff8881dac06cf8 R08: ffff8881ae40e100 R09: ffffed103b585020 [ 332.263077] R10: ffffed103b585020 R11: ffff8881dac28107 R12: ffff88818d130730 [ 332.270330] R13: ffff88818d1304c0 R14: ffffffff8a1dc820 R15: ffffffff8a1dcab0 [ 332.277582] FS: 0000000000000000(0000) GS:ffff8881dac00000(0000) knlGS:0000000000000000 [ 332.285786] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 332.291649] CR2: 00007fc954300d90 CR3: 00000001bb95c000 CR4: 00000000001406f0 [ 332.298907] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 332.306155] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 332.313403] Call Trace: [ 332.315967] [ 332.318119] ___neigh_create+0x14b7/0x2600 [ 332.322351] ? print_usage_bug+0xc0/0xc0 [ 332.326395] ? print_usage_bug+0xc0/0xc0 [ 332.330482] ? neigh_remove_one+0x5a0/0x5a0 [ 332.334808] ? print_usage_bug+0xc0/0xc0 [ 332.338888] ? __local_bh_enable_ip+0x160/0x260 [ 332.343555] ? __local_bh_enable_ip+0x160/0x260 [ 332.348209] ? lockdep_hardirqs_on+0x296/0x5b0 [ 332.352804] ? mark_held_locks+0x130/0x130 [ 332.357036] ? __local_bh_enable_ip+0x160/0x260 [ 332.361700] ? lockdep_hardirqs_on+0x296/0x5b0 [ 332.366278] ? trace_hardirqs_on+0xbd/0x310 [ 332.370588] ? mark_held_locks+0xc7/0x130 [ 332.374729] ? ip6t_do_table+0xd9e/0x1d30 [ 332.378860] ? trace_hardirqs_off_caller+0x310/0x310 [ 332.383963] ? __local_bh_enable_ip+0x160/0x260 [ 332.388627] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.394158] ? lock_acquire+0x1ed/0x520 [ 332.398143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.403664] ? check_preemption_disabled+0x48/0x280 [ 332.408676] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 332.414213] ? rcu_pm_notify+0xc0/0xc0 [ 332.418100] __neigh_create+0x30/0x40 [ 332.421893] ip6_finish_output2+0xa64/0x2940 [ 332.426303] ? find_held_lock+0x36/0x1c0 [ 332.430350] ? ip6_forward_finish+0x560/0x560 [ 332.434845] ? ip6_mtu+0x39c/0x520 [ 332.438392] ? lock_downgrade+0x900/0x900 [ 332.442521] ? check_preemption_disabled+0x48/0x280 [ 332.447645] ? kasan_check_read+0x11/0x20 [ 332.451783] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 332.457041] ? rcu_read_unlock_special+0x370/0x370 [ 332.461960] ? ip6_mtu+0x160/0x520 [ 332.465513] ? find_match+0x10a0/0x10a0 [ 332.469468] ? kasan_check_read+0x11/0x20 [ 332.473599] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 332.478858] ip6_finish_output+0x58c/0xc60 [ 332.483085] ? ip6_finish_output+0x58c/0xc60 [ 332.487477] ip6_output+0x232/0x9d0 [ 332.491107] ? ip6_finish_output+0xc60/0xc60 [ 332.495499] ? ip6_fragment+0x38b0/0x38b0 [ 332.499629] ? __lock_is_held+0xb5/0x140 [ 332.503722] ndisc_send_skb+0x1005/0x1560 [ 332.507879] ? nf_hook.constprop.33+0x860/0x860 [ 332.512535] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.518058] ? refcount_sub_and_test_checked+0x203/0x310 [ 332.523507] ? refcount_dec_if_one+0x180/0x180 [ 332.528074] ? memset+0x31/0x40 [ 332.531340] ndisc_send_rs+0x134/0x6e0 [ 332.535225] addrconf_rs_timer+0x314/0x690 [ 332.539453] ? ipv6_get_lladdr+0x5e0/0x5e0 [ 332.543682] call_timer_fn+0x272/0x920 [ 332.547552] ? ipv6_get_lladdr+0x5e0/0x5e0 [ 332.551797] ? process_timeout+0x40/0x40 [ 332.555857] ? mark_held_locks+0xc7/0x130 [ 332.559993] ? _raw_spin_unlock_irq+0x27/0x80 [ 332.564471] ? _raw_spin_unlock_irq+0x27/0x80 [ 332.568949] ? ipv6_get_lladdr+0x5e0/0x5e0 [ 332.573169] ? lockdep_hardirqs_on+0x296/0x5b0 [ 332.577733] ? trace_hardirqs_on+0xbd/0x310 [ 332.582036] ? kasan_check_read+0x11/0x20 [ 332.586165] ? __run_timers+0x7da/0xc70 [ 332.590124] ? trace_hardirqs_off_caller+0x310/0x310 [ 332.595222] ? ipv6_get_lladdr+0x5e0/0x5e0 [ 332.599451] __run_timers+0x7e5/0xc70 [ 332.603244] ? timer_fixup_init+0x70/0x70 [ 332.607373] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 332.612387] ? graph_lock+0x270/0x270 [ 332.616171] ? print_usage_bug+0xc0/0xc0 [ 332.620217] ? hrtimer_update_softirq_timer+0xa0/0xa0 [ 332.625399] ? find_held_lock+0x36/0x1c0 [ 332.629454] ? graph_lock+0x270/0x270 [ 332.633248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.638799] ? check_preemption_disabled+0x48/0x280 [ 332.643810] ? __lock_is_held+0xb5/0x140 [ 332.647853] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.653389] ? check_preemption_disabled+0x48/0x280 [ 332.658400] run_timer_softirq+0x52/0xb0 [ 332.662449] ? rcu_read_lock_sched_held+0x14f/0x180 [ 332.667447] __do_softirq+0x308/0xb7e [ 332.671275] ? ktime_get_raw_ts64+0x4d0/0x4d0 [ 332.675774] ? lock_downgrade+0x900/0x900 [ 332.679913] ? __irqentry_text_end+0x1f9658/0x1f9658 [ 332.685018] ? pvclock_read_flags+0x160/0x160 [ 332.689529] ? lapic_next_event+0x5a/0x90 [ 332.693664] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.699201] ? kvm_clock_read+0x18/0x30 [ 332.703172] ? kvm_sched_clock_read+0x9/0x20 [ 332.707565] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.713088] ? check_preemption_disabled+0x48/0x280 [ 332.718090] irq_exit+0x17f/0x1c0 [ 332.721551] smp_apic_timer_interrupt+0x1cb/0x760 [ 332.726383] ? smp_call_function_single_interrupt+0x650/0x650 [ 332.732254] ? interrupt_entry+0xb5/0xc0 [ 332.736336] ? trace_hardirqs_off_caller+0xbb/0x310 [ 332.741351] ? trace_hardirqs_off_caller+0xbb/0x310 [ 332.746368] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.751196] ? trace_hardirqs_on_caller+0x310/0x310 [ 332.756217] ? trace_hardirqs_on_caller+0x310/0x310 [ 332.761230] ? task_prio+0x50/0x50 [ 332.764755] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 332.770279] ? check_preemption_disabled+0x48/0x280 [ 332.775292] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.780132] apic_timer_interrupt+0xf/0x20 [ 332.784344] [ 332.786566] RIP: 0010:rcu_dynticks_curr_cpu_in_eqs+0x11d/0x170 [ 332.792518] Code: ba 00 00 00 00 00 fc ff df 41 89 45 c0 d1 e8 83 f0 01 48 c7 04 13 00 00 00 00 83 e0 01 48 8b 75 d8 65 48 33 34 25 28 00 00 00 <75> 45 48 83 c4 68 5b 41 5c 41 5d 41 5e 5d c3 89 85 78 ff ff ff e8 [ 332.811415] RSP: 0000:ffff88818cbf6e90 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 332.819104] RAX: 0000000000000000 RBX: 1ffff1103197edd3 RCX: 1ffff1103197edd7 [ 332.826364] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffff88818cbf6eb8 [ 332.833615] RBP: ffff88818cbf6f18 R08: ffffed103b585b60 R09: ffffed103b585b5f [ 332.840906] R10: ffffed103b585b5f R11: ffff8881dac2dafb R12: ffff8881dac2da40 [ 332.848186] R13: ffff88818cbf6ef8 R14: ffff8881dac2daf8 R15: ffff8881bcc17f77 [ 332.855443] ? rcu_softirq_qs+0x20/0x20 [ 332.859403] ? rcu_softirq_qs+0x20/0x20 [ 332.863369] ? unwind_dump+0x190/0x190 [ 332.867253] rcu_is_watching+0x10/0x30 [ 332.871134] is_bpf_text_address+0xe9/0x170 [ 332.875455] kernel_text_address+0x79/0xf0 [ 332.879674] __kernel_text_address+0xd/0x40 [ 332.884012] unwind_get_return_address+0x61/0xa0 [ 332.888753] __save_stack_trace+0x8d/0xf0 [ 332.892893] save_stack_trace+0x1a/0x20 [ 332.896888] save_stack+0x43/0xd0 [ 332.900373] ? save_stack+0x43/0xd0 [ 332.903984] ? kasan_kmalloc+0xcb/0xd0 [ 332.907854] ? kasan_slab_alloc+0x12/0x20 [ 332.911989] ? kmem_cache_alloc+0x11a/0x730 [ 332.916330] ? vm_area_alloc+0x7a/0x1d0 [ 332.920294] ? mmap_region+0x9d7/0x1cd0 [ 332.924262] ? do_mmap+0xa22/0x1230 [ 332.927876] ? vm_mmap_pgoff+0x213/0x2c0 [ 332.931924] ? vm_mmap+0x90/0xc0 [ 332.935277] ? elf_map+0x10b/0x2b0 [ 332.938798] ? load_elf_binary+0xeed/0x5620 [ 332.943101] ? search_binary_handler+0x17d/0x570 [ 332.947839] ? __do_execve_file.isra.35+0x178c/0x2760 [ 332.953010] ? __x64_sys_execve+0x8f/0xc0 [ 332.957148] ? do_syscall_64+0x1b9/0x820 [ 332.961466] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.966829] ? __lock_is_held+0xb5/0x140 [ 332.970883] ? mark_held_locks+0xc7/0x130 [ 332.975021] ? kmem_cache_alloc+0x289/0x730 [ 332.979333] ? kmem_cache_alloc+0x289/0x730 [ 332.983650] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 332.988226] ? trace_hardirqs_on+0xbd/0x310 [ 332.992555] ? may_expand_vm+0x1e3/0x810 [ 332.996601] ? kasan_unpoison_shadow+0x35/0x50 [ 333.001167] kasan_kmalloc+0xcb/0xd0 [ 333.004876] kasan_slab_alloc+0x12/0x20 [ 333.008852] kmem_cache_alloc+0x11a/0x730 [ 333.012994] ? __vma_adjust+0x1810/0x1810 [ 333.017141] vm_area_alloc+0x7a/0x1d0 [ 333.020942] ? __put_task_struct+0x620/0x620 [ 333.025335] mmap_region+0x9d7/0x1cd0 [ 333.029123] ? __x64_sys_brk+0x8b0/0x8b0 [ 333.033169] ? rcu_read_unlock_special+0x370/0x370 [ 333.038082] ? mpx_unmapped_area_check+0xd8/0x108 [ 333.042922] ? arch_get_unmapped_area+0x750/0x750 [ 333.047754] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 333.052763] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.058302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.063834] ? vmacache_update+0x111/0x140 [ 333.068075] do_mmap+0xa22/0x1230 [ 333.071511] ? mmap_region+0x1cd0/0x1cd0 [ 333.075563] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 333.079607] ? down_read_killable+0x150/0x150 [ 333.084084] ? security_mmap_file+0x174/0x1b0 [ 333.088565] vm_mmap_pgoff+0x213/0x2c0 [ 333.092437] ? vma_is_stack_for_current+0xd0/0xd0 [ 333.097263] ? down_read_killable+0x150/0x150 [ 333.101747] ? setup_arg_pages+0x619/0x830 [ 333.105962] vm_mmap+0x90/0xc0 [ 333.109143] elf_map+0x10b/0x2b0 [ 333.112509] load_elf_binary+0xeed/0x5620 [ 333.116647] ? notesize.isra.5+0x80/0x80 [ 333.120693] ? lock_downgrade+0x900/0x900 [ 333.124842] ? kasan_check_write+0x14/0x20 [ 333.129074] search_binary_handler+0x17d/0x570 [ 333.133641] __do_execve_file.isra.35+0x178c/0x2760 [ 333.138645] ? prepare_bprm_creds+0x120/0x120 [ 333.143122] ? usercopy_warn+0x110/0x110 [ 333.147184] ? check_preemption_disabled+0x48/0x280 [ 333.152200] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 333.157719] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 333.163240] ? strncpy_from_user+0x411/0x5a0 [ 333.167634] ? digsig_verify+0x1530/0x1530 [ 333.171849] ? kmem_cache_alloc+0x33f/0x730 [ 333.176179] ? do_syscall_64+0x9a/0x820 [ 333.180136] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 333.184705] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.190227] ? getname_flags+0x26e/0x590 [ 333.194270] ? trace_hardirqs_off_caller+0x310/0x310 [ 333.199369] __x64_sys_execve+0x8f/0xc0 [ 333.203340] do_syscall_64+0x1b9/0x820 [ 333.207217] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 333.212568] ? syscall_return_slowpath+0x5e0/0x5e0 [ 333.217478] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.222320] ? trace_hardirqs_on_caller+0x310/0x310 [ 333.227322] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 333.232335] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.237851] ? prepare_exit_to_usermode+0x291/0x3b0 [ 333.242858] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.247694] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.252917] RIP: 0033:0x7f3d4be17207 [ 333.256624] Code: Bad RIP value. [ 333.259986] RSP: 002b:00007ffd7ae6ad78 EFLAGS: 00000206 ORIG_RAX: 000000000000003b 11:35:34 executing program 5: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x1e, "e665865c655098f62e0b8bd4d1ab1ae818a8ebd00f5d4958ca36ed405e8019598458060e18416fee8415318c32582a95c540a390467c63ad5e98a0602ee3334b45d8d333c3f3b00f625e00edaf8a91cb27cea1ffb5b7ffbbcd0eab8f9b08860dcb43649bf8bfee913ebd2e04272d458be8d97375cad63a65f3c928e0f659"}, 0x80) [ 333.267673] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f3d4be17207 [ 333.274921] RDX: 00000000020c6880 RSI: 00007ffd7ae6ae70 RDI: 00007ffd7ae6be80 [ 333.282173] RBP: 0000000000625500 R08: 0000000000002988 R09: 0000000000002988 [ 333.289427] R10: 0000000000000000 R11: 0000000000000206 R12: 00000000020c6880 [ 333.296691] R13: 0000000000000007 R14: 00000000020b6250 R15: 0000000000000005 [ 333.303942] Modules linked in: [ 333.307195] ---[ end trace 8a821701cd5561fe ]--- [ 333.311984] RIP: 0010:__list_add_valid.cold.2+0x23/0x2a [ 333.317853] Code: e8 00 1f d2 fd 0f 0b 48 89 d9 48 c7 c7 20 e6 80 88 e8 ef 1e d2 fd 0f 0b 48 89 f1 48 c7 c7 a0 e6 80 88 48 89 de e8 db 1e d2 fd <0f> 0b 90 90 90 90 90 55 48 89 e5 41 57 41 56 49 be 00 00 00 00 00 [ 333.336803] RSP: 0000:ffff8881dac06ce0 EFLAGS: 00010286 [ 333.342197] RAX: 0000000000000075 RBX: ffffffff8a1dca60 RCX: 0000000000000000 [ 333.349478] RDX: 0000000000000000 RSI: ffffffff816621c5 RDI: 0000000000000005 [ 333.356734] RBP: ffff8881dac06cf8 R08: ffff8881ae40e100 R09: ffffed103b585020 [ 333.364014] R10: ffffed103b585020 R11: ffff8881dac28107 R12: ffff88818d130730 [ 333.371304] R13: ffff88818d1304c0 R14: ffffffff8a1dc820 R15: ffffffff8a1dcab0 [ 333.378601] FS: 0000000000000000(0000) GS:ffff8881dac00000(0000) knlGS:0000000000000000 [ 333.386830] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 333.392743] CR2: 00007f3d4be171dd CR3: 00000001bb95c000 CR4: 00000000001406f0 [ 333.400026] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 333.407307] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 333.414573] Kernel panic - not syncing: Fatal exception in interrupt [ 333.422050] Kernel Offset: disabled [ 333.425670] Rebooting in 86400 seconds..