[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 18.679253] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 20.990706] random: sshd: uninitialized urandom read (32 bytes read) [ 21.259208] random: sshd: uninitialized urandom read (32 bytes read) [ 22.334937] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.48' (ECDSA) to the list of known hosts. [ 27.808272] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/30 05:36:22 fuzzer started [ 29.342293] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/30 05:36:25 dialing manager at 10.128.0.26:46113 2018/07/30 05:36:29 syscalls: 1808 2018/07/30 05:36:29 code coverage: enabled 2018/07/30 05:36:29 comparison tracing: enabled 2018/07/30 05:36:29 setuid sandbox: enabled 2018/07/30 05:36:29 namespace sandbox: enabled 2018/07/30 05:36:29 fault injection: enabled 2018/07/30 05:36:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/30 05:36:29 net packed injection: enabled 2018/07/30 05:36:29 net device setup: enabled [ 35.571784] random: crng init done 05:37:58 executing program 7: setrlimit(0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) sysfs$1(0x1, &(0x7f00000001c0)=')vmnet0]vmnet1selinux+\x00') 05:37:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000540)={0x7}, 0x7) 05:37:58 executing program 0: exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 05:37:58 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x80c0) 05:37:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000040)='A', 0x1, 0x10, 0x0, 0x0) dup2(r0, r1) 05:37:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xd9) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000780)) r2 = dup3(r0, r1, 0x80000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 05:37:58 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1, &(0x7f0000000e00)}, 0x8000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade0c74eee1b31a420d7914c9d75db25855ae32798edc1b47e0f0f88429b2b60ae63", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 05:37:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 124.187393] IPVS: ftp: loaded support on port[0] = 21 [ 124.201585] IPVS: ftp: loaded support on port[0] = 21 [ 124.261964] IPVS: ftp: loaded support on port[0] = 21 [ 124.285693] IPVS: ftp: loaded support on port[0] = 21 [ 124.343890] IPVS: ftp: loaded support on port[0] = 21 [ 124.350641] IPVS: ftp: loaded support on port[0] = 21 [ 124.406767] IPVS: ftp: loaded support on port[0] = 21 [ 124.437968] IPVS: ftp: loaded support on port[0] = 21 [ 126.476257] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.482836] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.514518] device bridge_slave_0 entered promiscuous mode [ 126.547115] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.553563] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.576961] device bridge_slave_0 entered promiscuous mode [ 126.611525] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.617981] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.642208] device bridge_slave_0 entered promiscuous mode [ 126.657953] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.664427] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.678479] device bridge_slave_0 entered promiscuous mode [ 126.692182] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.698593] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.707104] device bridge_slave_1 entered promiscuous mode [ 126.714565] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.721267] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.731545] device bridge_slave_0 entered promiscuous mode [ 126.741070] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.747490] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.759133] device bridge_slave_1 entered promiscuous mode [ 126.767626] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.774073] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.781807] device bridge_slave_0 entered promiscuous mode [ 126.791387] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.797792] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.807952] device bridge_slave_1 entered promiscuous mode [ 126.814948] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.821404] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.836374] device bridge_slave_0 entered promiscuous mode [ 126.846133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.854663] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.861085] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.883171] device bridge_slave_0 entered promiscuous mode [ 126.898134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.909899] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.916287] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.931095] device bridge_slave_1 entered promiscuous mode [ 126.943991] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.950416] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.964659] device bridge_slave_1 entered promiscuous mode [ 126.972738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.981382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.990052] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.996426] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.005109] device bridge_slave_1 entered promiscuous mode [ 127.026355] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.032784] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.053097] device bridge_slave_1 entered promiscuous mode [ 127.064992] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.071445] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.080466] device bridge_slave_1 entered promiscuous mode [ 127.087721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.096559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.103905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.114736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.150986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.181959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.211181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.237587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.253275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.292449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.314123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.417342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.426708] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.483857] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.552626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.583867] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.606880] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.632453] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.641751] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.718833] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.729916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.757540] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.775652] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.790189] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.835682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.875831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.904403] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.914864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.922176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.940088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.947633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.954517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.971916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.986821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.996779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.016489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.038663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.045642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.087436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.094372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.112190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.119524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.126492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.147922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.178465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.185350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.201348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.227214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.236133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.258438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.286344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.299799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.329210] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.358193] team0: Port device team_slave_0 added [ 128.368855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.408444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.433125] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.448621] team0: Port device team_slave_0 added [ 128.478341] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.490710] team0: Port device team_slave_1 added [ 128.505946] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.515728] team0: Port device team_slave_0 added [ 128.550494] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.568557] team0: Port device team_slave_0 added [ 128.586224] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.608798] team0: Port device team_slave_1 added [ 128.630958] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.642595] team0: Port device team_slave_1 added [ 128.669142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.691574] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.713578] team0: Port device team_slave_0 added [ 128.729048] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.737734] team0: Port device team_slave_0 added [ 128.751045] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.765229] team0: Port device team_slave_1 added [ 128.780243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.804927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.823494] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.834154] team0: Port device team_slave_0 added [ 128.849788] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.859298] team0: Port device team_slave_1 added [ 128.876224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.887814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.906942] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.914802] team0: Port device team_slave_0 added [ 128.927307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.939467] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.957769] team0: Port device team_slave_1 added [ 128.979701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.995698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.009587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.024782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.036460] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.043751] team0: Port device team_slave_1 added [ 129.051201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.060080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.069360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.077327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.085971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.093520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.120701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.143134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.155788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.169512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.178114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.185905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.193778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.201446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.209310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.218056] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.225292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.235979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.247969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.257283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.266617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.274246] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.284893] team0: Port device team_slave_1 added [ 129.290537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.307977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.324548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.336896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.346371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.359289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.367524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.374908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.383514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.396631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.405851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.415054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.422455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.438514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.453743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.468626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.479182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.492466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.503984] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.511358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.519405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.529835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.537292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.548278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.566571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.594109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.601320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.610006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.633296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.654727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.678237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.685607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.698590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.708516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.736243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.747234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.787135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.820191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.830464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.842940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.886271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.894193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.901533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.918637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.956331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.972486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.984505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.993406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.019792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.029707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.046832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.799653] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.806212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.813333] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.819736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.830380] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.944421] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.950840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.957521] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.963919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.977712] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.009814] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.016239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.022927] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.029341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.078079] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.086774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.108768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.131572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.149146] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.155571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.162257] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.168653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.176674] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.199455] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.205883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.212587] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.218993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.254502] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.432312] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.438756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.445450] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.451853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.499677] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.519647] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.526082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.532744] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.539130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.574298] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.711890] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.718318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.724987] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.731369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.752572] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.128911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.145877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.162518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.179180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.186535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.017441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.244457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.289288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.431819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.456290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.494581] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.719137] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.779139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.810524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.833836] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.848110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.874845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.994628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.022093] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.028582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.041900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.233385] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.239711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.251403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.293483] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.305350] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.314245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.326195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.351530] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.360186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.383760] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.390177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.403538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.555977] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.593302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.599939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.607770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.773540] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.793719] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.799957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.808642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.837436] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.865421] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.876989] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.890153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.904441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.930880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.953570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.971154] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.122852] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.313571] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.384307] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.417806] 8021q: adding VLAN 0 to HW filter on device team0 05:38:15 executing program 4: r0 = socket$inet(0x2, 0x2, 0x940) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000000)="3cfd3e5d70ccae4b64e2d430002f9de2aa82afcab89584be6c1d02f121f2d48b45fc05f4165658c213044209ee35b7636e57855573cc6f22329005cc7ed62d8941029e21e47428b42aa42f3f08d968e9db52df8167ee8d21ea25d5a9e06537ca119b6d0a02b2c1d01277acb4796a9dcc7bfcfa98a8caccdad326818de321b0134fc92383d05ed59be01dcde1e0dd398a74ca6152ea6f9bf30953", 0x9a) r1 = socket$inet6(0xa, 0x1000000000002, 0x80000000) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000001500)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc0800100023020000", 0x24) 05:38:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:38:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8909, &(0x7f00000002c0)="025cc83d6d345f8f762070983b9f4509c9d6ccc218a2167e0747abd1607a4207e6d26b96538decffaa53f54cc89a69077c2067f922f487cb005a8a9f23aa1d1700da7bc001b8024a25ad6fc88f12b1650304ad3d91bf4a8b9ba2cd49767683f898183fc3f30b2c2898cfa05d52c4a7d91709067dd8bf8a009b83031f9976fd484b1bc75f50b8327472004db022a4686ed109f3bb367552fd4cffa2ce84aac6f2ff0fa318ad5e62fef5581f094fb74bdea580c567eb4623c335e3b9f85a99553ee195ede74935039f6cc8c664891768d89e395d15d9b3545562944d83d7724790ce639cd5e68601a13f8ca069275623385c76567c1efff2") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000040)=""/201, &(0x7f00000001c0)=0x10) write$evdev(r2, &(0x7f0000000180)=[{{0x77359400}, 0x5, 0x1, 0x2}], 0x18) socketpair$inet6(0xa, 0xb, 0x3, &(0x7f0000000000)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$9p_virtio(&(0x7f0000000240)='vmnet0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x1040008, &(0x7f0000000480)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0x4}}, {@dfltuid={'dfltuid', 0x3d, r3}}]}}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)) 05:38:15 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856808000700083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1, 0x0, 0x0, 0x20000000000000}, 0x0) 05:38:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x220000, 0x0) faccessat(r2, &(0x7f0000000100)='./file0\x00', 0xc0, 0x1700) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") accept4$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x800) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000300)={0x3, 'gretap0\x00', 0x1}, 0x18) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x80000000}}, 0x30) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0xb505) 05:38:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xfffffffffffeffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x7, 0x30, 0x6, 0xb9}, &(0x7f0000000100)=0x18) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") getsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 05:38:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000280)='\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8080, 0x100) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000680)={0x2, 0xe8e0, 0x0, 'queue0\x00', 0x2}) ioprio_set$uid(0x3, r1, 0x2) r2 = socket$unix(0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000004c0)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21}, @in6={0xa, 0x4e24, 0x0, @mcast2, 0x5e860025}], 0xfffffffffffffcc7) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000600)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x1, @remote, 0x8001}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}], 0x7c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) r4 = syz_open_procfs(r3, &(0x7f0000000480)="6e6585fa69705f6d3cc46ed32885f61f2b725f76696600") setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x4, 0x2, 0x5}, 0xfe76) getdents(r4, &(0x7f0000000140)=""/233, 0xe9) ioctl$FICLONE(r4, 0x40049409, r4) getdents(r0, &(0x7f0000000500)=""/66, 0x42) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000400)={0x4, 0x120000000, 0xfffffffffffffffe, 0x5}) [ 141.007397] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:38:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x7f}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x3, 0x0, 0x0, 0x5, 0x7ff, 0x2}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) signalfd4(r0, &(0x7f0000000000)={0x2}, 0x8, 0x800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 05:38:15 executing program 7: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r4 = dup(r0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x480, 0x4) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000060000000000000001000000", @ANYRES32=r4, @ANYBLOB="01000000e3bd475c2a81edcb3b352449418ff6dada435eee6e55ff4b5a4c243336270261af06976aab4041a48beb76dd55ddd7e2b0ac38c5e26ce767d20400c0dcaa06a2bad4100eae38331b3adeb3a069762380a04758f52e374d64570000000000000000000000"], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 141.145853] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 141.243302] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="b8"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:38:17 executing program 0: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = dup3(r0, r0, 0x80000) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000300)=@ethtool_perm_addr={0x20, 0x6, "ffb2c2c5e1c3"}}) close(r3) close(r2) 05:38:17 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x66, &(0x7f00000004c0)="f51405817ffb15540e4ff0b6773f9f9edd13f7310cf00f7c843728a1517c85a1aae420e4f78ca3b089b49ebfd656f8035345990344f3f822dee41f1c0371e6b5038a591d88df0024c547eb361d09ae98a893397174c89b5364af0decd0a7659e20067f042a30a65956c55969f5ef37e0810e5832882e46cdfac2d4f970a06b6df2fb1f2042315068e22d686c3546cf43a7387ecd090628d78269d54cb3cf0c031c6d2910c66ad7495c33c1844c7c061c29ef84dff7e3f3a25bd2782a8375abd40a2bd1d62ffd0f1508daf4") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x4000) 05:38:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1008912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r1, &(0x7f0000000080)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a0930a36ea0cc", 0x72, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 05:38:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x80) recvfrom$unix(r0, &(0x7f0000000100)=""/18, 0x12, 0x100, 0x0, 0x0) 05:38:17 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400040, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x5c59) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) listen(r1, 0xfffffffffffffff7) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) 05:38:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") syz_emit_ethernet(0x32, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaeaaaaaaaaaaaaaaaaabb0800460000240000000000119078ac1414bbac141400cd98e8"], &(0x7f0000000100)={0x0, 0x8000, [0x0, 0xffffffffffffffff]}) 05:38:17 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) close(r2) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x7, &(0x7f0000000040), 0x4) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000000c0)=0x4, 0x4) 05:38:17 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xe) 05:38:17 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) r2 = memfd_create(&(0x7f00000000c0)="00000600000000000000", 0x0) setreuid(0xee01, r1) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 05:38:17 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) 05:38:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0x103, 0x1, &(0x7f0000000200)=""/166, &(0x7f0000000040)=0xa6) [ 142.290174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 142.324839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 05:38:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="02e36f66ec87404f2e4070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = dup(r0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7f) 05:38:17 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x23, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@rc, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/124, 0x7c}, 0x0) 05:38:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x3}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0505405, &(0x7f0000000000)={0x3}) clone(0x0, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f00000000c0)=[0x7, 0x8]) dup3(r2, r1, 0x0) 05:38:17 executing program 4: r0 = socket$inet6(0xa, 0x18, 0x80000000) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r1, &(0x7f0000000100), 0xba) semtimedop(r1, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x77359400}) r2 = shmget(0x3, 0x3000, 0x1, &(0x7f0000ffc000/0x3000)=nil) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) shmctl$IPC_INFO(r2, 0x3, &(0x7f00000002c0)=""/4096) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000140)) 05:38:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000000000000000000000000000000000000000000000000000000010000010100000100080800280000000000002813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000013400), 0x0, 0xda1e0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4a70360782ab20"]) 05:38:17 executing program 6: r0 = socket$inet6(0xa, 0xa, 0x40000000000003) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000001680)={0x1, {{0xa, 0x4e21, 0x6, @remote, 0x9}}, {{0xa, 0x4e24, 0x80, @ipv4={[], [], @broadcast}, 0xc086}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x0, 0x0, @local}], 0x3c) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000040)=0xffffffff) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="2e8cd74879a2b08f477d0cc900000002"], 0x18}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000012c0)={0x0, 0x7}, &(0x7f00000018c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001900)={0x4, 0x200, 0x10001, 0x2ea3fa98, r4}, &(0x7f0000001940)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000017c0)={0x0, 0xe5, "3c25508daa18b2b9ddc7ec90fdfd4152a7545398f770b65a5504491584d3dae14763ddfa9f6c3ba4935d86dcd189038ed291e7ad19c53b9a55f32548e388207bb9b197463ffe9ce03d31b411bd94cab0ac62005d9a7a37d57c789831112e18d3d86974f4d7558c6158b58b10e647040bab9e622504e411b10061da86c5d7ea66853e75caf349d67ea53bc0fd2fff6f65d4742cc08c78cfa9b288b9091cc3e324e140b98c47a420b57aabea4d4c571bf7725e10c197d81798d7023f6e1aabe418e740bc038baec630ea09a40f08b82ab9b06ee0f99514acdf4368606f55ab51d716712b69b0"}, &(0x7f0000000200)=0xed) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r5, 0x7fffffff, 0x30}, 0xc) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203, 0x26}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133}, {&(0x7f0000000080)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x2a37, 0x2, 0x0) 05:38:17 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x7, &(0x7f0000000000)) [ 142.527726] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 05:38:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x77d56558, 0x8}}}}}}, &(0x7f0000000100)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x101ff, 0x0, &(0x7f0000fff000/0x1000)=nil}) 05:38:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) r4 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100)="b669aa0277bef2c1577562f17d00d4a37637c490930aa129732976d9b829c3382ddc1a1a915eae5f2a9c7c533ef6a38db7fc330e89eecbdb139a7322cac8abcdc46d51ce5784c3631f7ed5", 0x4b, 0xfffffffffffffffa) r5 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)="c1be1f69b0bfefd2323e28b12e59e32ea200ceeb7f684acbfd488dd61df461e255657cce900e9d8764c668707d3db7dca5dfc79c42d9ff3424c0df6905349e03213a5f55ef3f02bb448917ea2cdaf060212d6cab28a97eaed584d97e970d0ee70b3df4c6736b33be8afab0089f80da4d857e32b8e14e9bb631be0846dae14ca0e9803795ee78b3c55169ba0e0393604ebc8cbe518f9aff2a7c446078ac64d19187df08436874b2180ef5af5da4f2b3c2732fef024d8fcbff2749263bbe395954fc3c27d3ab5186886cb0f1f909420900bf3729dce66cacc24ed8e81a8401c257f1d06b3360aa440af51f122cdd3d", 0xee, 0xfffffffffffffffa) r6 = add_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000400)="d7dfd759b337615798f8d570f02c58daa81a3ed2d10f3e342f1807f26810848df73fc4c3d80c891b330512e1dae876b688c8520f486d8fc914ee8e454f24efecc10e4e2c0916c9c8f87c94fa5090ed2fd1e469d764c3c1d4230277bb1bd7dfda0f28dd6aa48f3b794e040a410a7505324df15a9270ac0906841edbf78c3c17d091c00ffe4b30337be761632d61bbecb491bfc4e1dc215a6e09a592e534eafa1410af6951b1a165156d6d223f9ea217a10fbb3357842c0e47c00efc33a0314f922d92d4ec7dbf5ac47f1021a52a3719a18201bd5bffba09b90a", 0xd9, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={r4, r5, r6}, &(0x7f0000000540)=""/119, 0x77, 0x0) syz_open_pts(r3, 0x40) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000005c0)={[], 0xf3, 0x5, 0x8001, 0x0, 0x2, 0x10000, 0x3000, [], 0x27b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000001]}) 05:38:17 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000000, 0x480) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r1}) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000280)={[{@fmask={'fmask'}}, {@umask={'umask'}}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@umask={'umask'}}, {@umask={'umask'}}]}) 05:38:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) userfaultfd(0x80000) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0x6}]}}}]}, 0x3c}}, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x8, 0xfcfa, 0x6, 0x0, 0x6, 0xd000, 0x6005, [], 0x6e5}) 05:38:17 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x2000400) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000080), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xd4, 0x11, r1, 0x4}, 0x1f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x1007}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r4, 0x10000}}, 0x10) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r5, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000000180)}, 0x20000000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x0, &(0x7f0000346fc8)=ANY=[@ANYRES16=r1], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000000c0)={r5, r6}) sendmsg$kcm(r7, &(0x7f00000008c0)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)='c', 0x1}], 0x1, &(0x7f0000000480)=ANY=[]}, 0x2000c890) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$BLKDISCARD(r8, 0x1277, &(0x7f0000000140)=0x7) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000003c0)={{0x2, 0x4e24, @local}, {0x306, @local}, 0x1a, {0x2, 0x4e22, @local}, 'sit0\x00'}) close(r7) 05:38:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) socket$inet(0x2, 0x1, 0x7) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xfffffffffffffda3, 0x10000000, &(0x7f0000009000)}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x20) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) 05:38:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140)=0x10001, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x3) ioctl(r3, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d00000001000001"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000e0060000000000000000000000000000930c1091ca6a38106997dca384c3d668d11f31569148ef23505361a671c0567aa4adee14fd9ab73c531bee66153016eea72d9f901a1c81df84a5142b75d15f0bf33f5b8ff2c08fe6cfddb6cb7d6749ead6ac6cf8346e9ce6b6703867990e2a8bc4c785f136ed4a1dd6b46678ce1fa587eb186658aed8c05db7b759c14b49e7dc7ef4f08af0093834ce5e23386a1d5d839ada7542b74b851322"]) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x40000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f00000001c0)=0x7, 0x4) 05:38:17 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x9, &(0x7f0000254000/0x3000)=nil, 0x1) madvise(&(0x7f0000006000/0x400000)=nil, 0x400000, 0xf) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0xffe4) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x7f) [ 142.811438] ntfs: (device loop0): parse_options(): The umask option requires an argument. 05:38:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x140) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="03000000d7adc68e912736a2d8c84f6cf96b235fdb8201defff81ad4727176015b93d4311cdf6cd39a0e3270f113e4ec96013183f54b0980fec69d21ab725936808345561766c03858e80087253e93047b3126a9df0c67832766150f27be50608fd68026b0824b0fe06fa3af7e620a5af16d4513b85036707a70215023c3c80db327198df83d14397f767b90b33b0273a0727b98a502810e9a40fa4a7b0f6c9728f7b1c258318f10d31fe2c07f2b09311cd3510ffd388b85fe09d6fc28b9ee6a7c2b49599d2eede9d7ff2efcc412ea18de3a897fb5cf", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x7, 0x7fff, 0x9, 0x2}, &(0x7f0000000100)=0x98) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x400, @dev={0xfe, 0x80, [], 0xd}, 0x665}], 0x1c) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$get_persistent(0x7, r4, 0x0) [ 142.887310] binder: 6652:6665 ioctl c0306201 20008000 returned -14 [ 142.940734] ntfs: (device loop0): parse_options(): The umask option requires an argument. 05:38:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2304000000100000b8020000490b0000ec03000001000000000000000300000000200000002000000004000000000000015ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2911134220b3c7409ee186fade37e00d2615fa0c9334a6f1a3253c81f10ec51fb2b5b305bdbe6339694b4560e4c69997d0400d98dad0f7d600000000000000"]) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40400) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x1ff, 0x80000000, 0x12}) 05:38:17 executing program 2: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x400) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r0, 0x80000) fcntl$notify(r1, 0x402, 0x28) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendmsg$alg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000740)="bda099164994bc0332a8eaaff9dac5c678c6add04d83e55ffc3d2eb04ea29dae96e8994e348b7a15f7ea3e74033091d5e43ffc73d7e8e39e6b7332860d7c177d684dc150a9d1762088eea031024168f76aebf696e4310d24d19142daf652bbc86aa94016269470f0f15bddd8b685233a9896c60c2a63925d6c5906f07f3e0019e89766213183c8893e28795bdb76b768e201bdfe4edef6bdf8fe82430f2da8e5ab594661b460ee93dd1601864c9b712a4f334fa7436c88091e5a342f20202e10363db62a71d0436126ecc5ab7dfb3d685edc009ddd1d8da4e3c837749a298d6c67bd422b1863022e6257d52e6baf75ae9e", 0xf1}, {&(0x7f0000000680)="83edd8dcac7b3b49d5fbae0af1caf347db40ec21dd2595e0f2abd9464d168b72345d328092bba3862d64d00270113a8e374935f447364f2c987d05dc2313fd147e4a78e95c0c498cefc4d1cb0825e0d6fd3771ae14381965e3a5bb550e6aebbe66ca4a33a16c44", 0x67}], 0x2, &(0x7f0000000180), 0x0, 0x800}, 0x4000000) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000700)='fou\x00') ioctl(r2, 0x0, &(0x7f00000000c0)) init_module(&(0x7f0000000640)='erspan0\x00', 0x8, &(0x7f0000000a40)='fou\x00') setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)={0x0, @multicast2, 0x4e25, 0x4, 'lblcr\x00', 0x2, 0x5, 0x1}, 0x2c) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000d40)=ANY=[@ANYBLOB="14a925d05dc2dc2838df80a92310741d4727ab8a8517e117d13d6520501dd05b22c8eea6c3171811739490e64e51411f31f6787ac6d372e17e6832818b8d35d466c40c232ca350a6e4b637ad4e060000000000000049608324a744e8310a3c2415f1f49cd7e2de7613b49143145a2e4482f6c13619b8a75da6f30cb10e3aeb2575bdb6513ce9ec1ed8abeeddf06e4f78f01b47a6ebc609790e19c5bf25e67175e0309a98d8e9d3388a0f076f8f8cd32d20256821b2bdbf4fdf36e4c6627ca5a3e54d4b21ac86227bb30f5830c227b6240479cca28748a64f0ff200f2d79caaa42ad5ad47ff73f70d5e8ed0b0c683385b51ad66d2d97cc5cb35a9e2f2b8f769cbc0817d0ab5f0a5a0327f73b9e1cab6f8c76314e44118edabfa1469a8047d421fa2b8505d2e57d742c8703d935d906d9f46e97911a3bf62af3807f5c7ef7ccb6110e66403e563857cf9d8546394724ded"], 0x150}}, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000440)) socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000100)}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000380)=""/81) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x16c) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:38:17 executing program 1: readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/13, 0xd) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x20800, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000680)={0xfff, 0x0, 0x81, 0x7f, 0x6, 0x100000000, 0x42778ef8, 0xa6, 0x1, 0x5}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xf, 0x4, &(0x7f0000000280)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd6}], &(0x7f0000000480)='GPL\x00', 0x7, 0xf1, &(0x7f00000004c0)=""/241, 0x41f00, 0x1, [], 0x0, 0x5}, 0x48) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000640)=r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r4 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000006c0)={0x92, 0x0, 0x6}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) tkill(r4, 0x1000000000013) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000001c0)=0x9, 0x4) 05:38:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000080)=@random={'security.', '!\\\x00'}) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f000001aff8)='./file0\x00', 0x20040, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) [ 142.982885] binder_alloc: binder_alloc_mmap_handler: 6652 20000000-20002000 already mapped failed -16 [ 143.007527] binder: BINDER_SET_CONTEXT_MGR already set [ 143.013525] binder: 6652:6671 ioctl 40046207 0 returned -16 05:38:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8, 0x0, 0xffffffffffffffff}) r1 = syz_open_pts(r0, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x1a, 0x0, @thr={&(0x7f0000000100)="fa5256927cbf2d695af3e81113a208ed", &(0x7f0000000200)="3018e0a520a925b23e14923ab5bdb4651e6d09913b1d69cac929015586c363fc50df3c84fe3c2bd6460b6bb07f3a49e1fdc4dfb632d8b5354e96c81d4713643aeb6e09878b4e8b01f00083bd5af585c68096e6c51e6382d68c8876436e319e8cfb561ea2c20f19f08770ddb6d839619736024521e09f9b644c55ec52f0637b43015f92b85f0f7abfd2a8cf"}}, &(0x7f00000002c0)=0x0) timer_gettime(r2, &(0x7f0000000300)) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r4, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) creat(&(0x7f00000001c0)='./bus\x00', 0x0) signalfd4(r1, &(0x7f0000000140)={0x5}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x40) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r4, 0x0, 0x637d, 0xa, 0x4}) [ 143.078801] binder: send failed reply for transaction 2 to 6652:6665 [ 143.095352] EXT4-fs (loop0): Unrecognized mount option ")B ³Ç@žá†úÞ7à &ú “4¦ñ£%<ñŲµ³½¾c9iKE`äÆ™—Ð@ ˜ÚÐ÷Ö" or missing value [ 143.161783] binder: undelivered TRANSACTION_COMPLETE [ 143.167258] binder: undelivered TRANSACTION_ERROR: 29189 [ 143.232758] EXT4-fs (loop0): Unrecognized mount option ")B ³Ç@žá†úÞ7à &ú “4¦ñ£%<ñŲµ³½¾c9iKE`äÆ™—Ð@ ˜ÚÐ÷Ö" or missing value 05:38:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x800, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)=@deltaction={0x260, 0x31, 0x20, 0x70bd28, 0x25dfdbff, {0x0, 0x8, 0x3}, [@TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x3, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x6, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x14, 0x5, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0xb7a1}}, {0x18, 0x15, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0xd2}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffffffffffb}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x14, 0x2, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x7c, 0x1, [{0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0xb, @TCA_ACT_INDEX={0x8, 0x3, 0xfa14}}, {0x14, 0xe, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8}}, {0x14, 0xe, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x7e0000}}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/101, 0xffaa, 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x280, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x8000, 0x4) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:38:18 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) setresuid(r1, r2, r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 05:38:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ac0fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="0aa8e9c5bbe1687f902ee5b40054ffb744349b282074b08fe6dd2940cb1ccfedace0683a023f828037a5f3d19cd3f58f10f3760268ac3d556ef80a5cbc722d657b18c6f320f83a5f5a38edf0", 0x4c) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fc7bc93fc31fea2400a6e57c10296b71d01e41ab9115ea99060004001215de276af1aeb1ede1f2a9d47f5a3fe4e1317bf0bc128fd4616a184e28ca794f881784cb930d200ae4ad4a00887939bba3b627f91c10867207d727b462177f789856e67fd0745795a4d3c1ad84679850456891d88d0bf7d09abc61bee9ee717502"], 0x20}}, 0x0) recvmmsg(r1, &(0x7f0000003080)=[{{&(0x7f00000002c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/2, 0x2}}, {{&(0x7f0000000980)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f40)=""/81, 0x51}], 0x1, &(0x7f0000002080)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000003180)={0x77359400}) 05:38:18 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80800) recvfrom$llc(r2, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x40000, &(0x7f0000000180)=ANY=[@ANYBLOB="74723d5a6f9066647b1496756e6f3d8d99605af34d8b9fa65c3758f7537341f084df6646bafead2c716b4fd589812ebde6bc0d8467b2cc04b756286d50971d62ff02621ca2a9103f6f906bc97319aebde2dfcf9a0234963b5cadc3b9e91670897b291c5841ab34d8f9213d49bd04b3b97ec2bdc2a1ea39071232f495907ed5d721533a36d918acb1404d29a2d8a4965dbdff71539fb92d231cea9bb6d8f99b26ef01519d7f2ca90ec90e85204efca634f8539356d026e2d398a6fecfb39214f63cb701b795870a5b", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 05:38:18 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5467, 0x480) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000280)={@remote, 0x0}, &(0x7f00000002c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000400)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000700)={0x0, @rand_addr, @loopback}, &(0x7f0000000740)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002e00)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002e40)={0x0, @rand_addr, @loopback}, &(0x7f0000002e80)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002f40)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000004300)={@empty, 0x0}, &(0x7f0000004340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004380)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000004480)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f00000044c0)={@dev, 0x0}, &(0x7f0000004500)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000004540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004580)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000045c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004600)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004640)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@local}}, &(0x7f0000004740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004800)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000004900)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004940)={0x0, @broadcast, @remote}, &(0x7f0000004980)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004b40)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000004c40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005040)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000005140)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005380)={0x0, @rand_addr, @dev}, &(0x7f00000053c0)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005b40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x802010}, 0xc, &(0x7f0000005b00)={&(0x7f0000005400)={0x6fc, r1, 0x8, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r9}, {0xc0, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r10}, {0x144, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80000001, 0x28, 0x6, 0x400}, {0x7, 0x8, 0x1, 0x3a919067}, {0x1, 0x6, 0x3f, 0x78b4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x32}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r12}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x108, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r17}, {0x16c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}]}}, {{0x8, 0x1, r21}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r22}}}]}}]}, 0x6fc}, 0x1, 0x0, 0x0, 0x80}, 0x80) r23 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x20400) r24 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x1) ioctl$int_in(r23, 0x800000c0045006, &(0x7f00000000c0)=0x8006) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f0000000180)={'rose0\x00', r26}) [ 143.496615] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:38:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x4205, r2, 0x2, 0xa07000) 05:38:18 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @local}, {0x6}, 0x64, {0x2, 0x4e23, @broadcast}, 'erspan0\x00'}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 05:38:18 executing program 6: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x4, &(0x7f0000001480)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xffffffff}}]}) 05:38:18 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x6) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl(r1, 0x1, &(0x7f0000000280)="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") write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$setstatus(r2, 0x4, 0x6400) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18}, 0x18) dup2(r1, r3) 05:38:18 executing program 0: futex(&(0x7f000000cffc), 0xb, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000000180), 0x40000000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r0, 0x3, &(0x7f0000000100)={&(0x7f0000000040)="e07bce8eecd13b2ae40d25ee0717f23fcb3c309500d42080b4e45801d069461e2faa9159db91e4b043df06265cefe533c1e3df7fb99497faa72f24528512c80ff2a83fdc2acc55b58fd7446bbb308399f12ff53fe59a536048e73a2c467f632952f900eb3d5aba1a2c9cddbf931f50915673abe767f108d1a62da8101a6e7d97e44a53b351c369b127fa0b996cf5f6a238ba5aee", 0x94}) 05:38:18 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2040, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x1) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x6, {0xfffffffffffffffa}}, 0xfffffffffffffe1d) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000001c0)=""/203) r4 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000180)=@req={0x1000}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000002c0)) [ 143.697900] gfs2: statfs_quantum mount option requires a non-negative numeric argument [ 143.706471] gfs2: can't parse mount arguments [ 143.753739] gfs2: statfs_quantum mount option requires a non-negative numeric argument [ 143.761977] gfs2: can't parse mount arguments 05:38:18 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001c40)={0x0, 0xc5, "c64068df4a15f0f1590dea32669f0ebd837370acea6590586483428a047b2e7cd8b02c5113c379a78a0760afbb56622227e08589b13962cac4057e5f3909047faf33d853526cd46ce5599bebd12780a814d8d477c400dbb6e5a5ccff1fbd96b49d12b10ed0778f97618fd9fcdbe7aca227822cf806064e188e85b8317258459ae8f1f7bd52f3863dbb6cc5908aef3181abf984664776129426e80550ebc5a643a3d3e1a40edf29da41700cb9230de7e7dcb5ea329a22ba60d97a527300225efee80dbde9a0"}, &(0x7f0000001d40)=0xcd) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001d80)={r2, 0xffffffffffffe373, 0x1}, &(0x7f0000001dc0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r8 = getpid() fstat(r5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r5, 0x10, &(0x7f0000001b00)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b40)={0x0, 0x0}, &(0x7f0000001b80)=0xc) r13 = getgid() sendmsg$netlink(r0, &(0x7f0000001c00)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)=[{&(0x7f0000001e00)=ANY=[@ANYBLOB="3a3bc24aa9f0eb91404c422abea557da8dc86bfeb4265800e0d541269cb82dc9fe167445b1ad585e0954bf1f06410a8f3bad861ee626fc87725bd9df6f2fded6aaaab6742c47e66440"], 0x10}, {&(0x7f00000003c0)={0x140, 0x3a, 0x406, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0x4, @u32=0x7}, @typed={0xd8, 0x2e, @binary="7db9b9634b82e442463abd0764e38c8e4f3637c98ca703d565b9015ad7fe7ec92f6e3f079dcae7730f3632051aa53d6769aed674611fe861ddd5820853c6f6863c0281a0c476f44f5862d4dc3d3877724293a36a6919754b3e10494a306687abebe9bdad4095cb546bac83cf1330ec2e18a69fcbc182db939b03242cce2b196c9a0ba7ed889f743b6b33352709ba75f818b69219ef98bc99437218711225d99a9091824dc3fd4a42ab99e64abfa198d7182eaa101e238216612e3751a32592047f39edc2d15d82632c6939d27b4fcf57bf"}, @typed={0x8, 0xa, @u32=0x3f}, @generic="77bc6f77a6fc960e69a8864860fdc2f2a95c4e50dbe0e4f9ca3e39ed832a716601486f115907208620c56f703ed0819f2b692421acaee3c3a21f6b7d93f10a", @typed={0x8, 0x1a, @fd=r1}]}, 0x140}, {&(0x7f0000000500)={0x14e4, 0x33, 0x0, 0x70bd25, 0x25dfdbfe, "", [@nested={0x107c, 0x7b, [@typed={0x14, 0x25, @ipv6=@dev={0xfe, 0x80, [], 0x14}}, @typed={0x8, 0x55, @pid=r6}, @typed={0xc, 0x84, @u64=0x6}, @generic="0888c4ebfc7bbfdefe6c6ec8ea0c0e2c72f71d1c96c434605e15480b8d4884a0ce1b04805ace983b8f2dee3026e5cf3cc5b713880814a9c01e11cd2ac92188", @generic="7aa41980b58518a326c071c32ca32594d503c6211655ba327a6b289cd43cd96588f3971bd7cc170dc7e9bac4a21367987ab07aa93237a645ab05fa2c3e7d40d59415e390728b5f4574f290a570ad6fc1c1f03a77ff45bb866f019b489b4fb66d3d50787a459fa8f1fcfb505c9fa86fdb2df7bca23eed1ad9c9fab94f252bc084022f28275843ea3a5cfa92de8594aa9f44ded8217327b662f964754260373b40149d22901dccbb1d284f7597f2a2ba2e94b7238c4125ae7721599828ec8fc9f25c74ac6b2619de26eca9bae73af4b6fcd81d4ed057fd1776dfb15b8d767745e8435c2ce00e65c6e6c033f44bf6c4359a706f2cdd9dab6c7c5b07d6c6b191bfa14aaf8c2d4077eb387d6735700e11f501a2e6d74fa8be3f8e9b3f7703dc1b3ce22e1976df93287b94cd0afcaaea983924a8348c7d65976eafe4e01765d4c137e9aedbdeb2fad65d394a2b3fe7ee0fdbc338c07f1d63edda2f9d345853b111cc0274158a4787c89772d44f4012050bc75c69d35ee123cce809eebeedfab8edf94abc11f086e077db9e033a60bb97953d1a8b23b549ecc8b3280bde9abd48a9b5574d28a17b41dea449540434a254a266bb65d5ad6ed645e9a462aa22854c2a79427b4c7f061290e1fc6f54179e65d524f85a3063f645e8a45cff12ca030ff5f64e9a3c8910a32d682bb5ea480621b3b77d51d11e219dadc5e6ec181ef83b3de6dd86cbab38e6d8655b65ad7f056fbc8c577734ce524570dd59f0e30264b0169abaed9e61972ea72bae56854b852f4f1359fec5ddab3ff13dc39f5b53804bb9b33ea5020224b9f5c45cdf0bc6e7a299794b72b7ef887219e72a63134cc73e7c755667524134a27c9001ef0ef785f6d6a5a2063a37a09d42fb11ddfcec154edf70504f00ef35ae3adaaff2a982900e208673fa36bb23be87bd86a4fe679e38d86ad1306fb427d44c0d281b9b830b6ab86b7748889fa1c0fc64134af04ccff10b0fa40bde4ff30e7f36e59fb306c22ebb05a73937eebef32c6aaaf629a33dca265a27278357bb393023015691f14f97ba953b2c735dfc375a8f61902a2da93d5df3cc1a73613cee59cbed3562b0109af66c7a94a958ec5d954f87b4fed66c9439aee9cb249ff46c2496ca02aaca3d58661372d83c6fb994451d0b60b213c2fd753856b52aa5ec1106d7fef793a64945815324aed1dfa0d025721f63b6d17778613bc4fafee530ff5e52659298835bd9337e183c3fa2e9f3e20a2b406612d4a033b8d3bb7c19cac918d6c81cdaa6d7ad88031984db7e55cc1de9bf900a0e5651450a344fd9e8b6f91bc007b2e3e555ad149ca392af8c1715af7cab5c74ee341c37badf8dd3d02769586f38628b0252dbb96779776ac072c0f68825a38daebfaf2705c2b82abdcf35cecb6de557e43bd20740e54addcd4483ed592edff14f3af94d12e363ceee9edbdba3e465c4cc824ba41958a1c8e23882d7fe2e9758e7fc3a1438e8c714af6a7d3e92bedccc9c3c42b932091a2e1ae5dd108096dcccadd9324fb4aeaf614c13e6fc71d3f5a8b93575b5f38928d44c439ad6ecc417158ce1872b5edaf0590ac6783680d8cde3bb413305b8b3f8c9502ba0ddb7424894fc347273ee6bb79dd6d0901f9061b18bec4123b48cb698992859bc07dc7523705bf29061c7a81b8700374a917ac8ca56f1b1f0ca907cec3f615bd0e145231afeaa23d2236a04f5d3e42f94a5b06bb953f9e50ac1d9c01ac5746d6964694d344fa051314c09b77a679f6ead9aa67bce251dbce0359a00f8734d7c57f2556f6c4cf61d143cd97155fe05a191911574c962fcb9f264c55a6c036faf9b3fefeed4b294be8e5b482536f0bcf0b7b9bc9ee29e1a16b740bb711fb6d2a397e7e989e77f0967629ce15a8d72ea54160011d727ce1c4594c88ae1210c5e846d765e01fd2351f69268810efc8a113a9d66c42226c72627d8f4a5f3844846675cc7be35d6a34f4f7be2ef84d798bdbc4f37a7b9ed13d1559b85e5c7a726576a16ae2af014c54deab75b0b42e13e863a5f9405d309cab9a073e486767afa27d15cbcb1de7e9cce6a122b8e8b7ad16f61b92247d8bc9e5a8457503ca64398bcd7119fd1f1d2cb289a18c395953d348f3d863f2d8627db264eda34658d93f8bc6c8c96593685dd7c6e01ea6aead9e12a479718f9075252a2a331b0df6b20e1161a510d3c71e9b79618f1ad44532e3c2ad9070a78527ad7046f77f5d4c08ff6637ce640de5f2b905eca3dbc02749cdd8607726255cee0ccbbdc6fa3812b375ab66d416f2ef1c877081593a6abeeaf10ab3a60115ac3c5caa69d9babc122d7dfc394119b945b7a0ec3603c10dc6d0734b3c3a6ee869a0173df9109adec0ab3f17e9bcdd0cd83869aed04a450349529f43a3d6687811f99cdfbc39fabe533172e8221104c581de996ac41cbd1be76d084c1a007dd947ec13add0270cbde8754cbfc103e7164906cb8d2ccf746bcf34419694df6a100837cbf0d4b4ea57a2e2f668d4c4462b551f682cdb6b0a2dd8015932f06fe065e248d778f6c39926657293b3dfa28dd3c1406fd7674c79bb5d53f0510abc00179f5c5e39da1daca6e5e18a2a9933d7158ada11b2836bb81ad4e272f6510178dbbad85494d3e00d8bdfbe8e959ddfac7d2c11bd7e9cf184814d72a3dfc48ff57e4f853c431fa79590117f11ec046794f002e765a8934f9e3d0f81293cf7a4dce3977fa94247aa1f882fc23d9d74aab8f786e1a0bda422dea087a7c9d46949bdfa8f551a3e081cc2f3156a18778a7b4c4897e43eac48d2b20b9e1be29681f87d46e7fe40fbe843671c443bf16ec1d68c5126b22108958e5604fb52012884c48e52b51a33e0e6d52dd0d641a9b837ffb20921549caaac5a759e85c6cb5a0ede04a36bf1baf23409b3618577b3c648cc3afe4ddc05ce1a197c81de128999cf61c6fb5f8b26081cec50442f86dfcdc224a91f24cc1ed7db5657060ac92a8e030d36bf77f88c769036b210f4047e49cf1a670c4418b01b84f286ac296dc1230f1f6f4cf2413bd7b1b80f8b435b841574d553bc9cdb0eadd22a8beac2f531bf7c851f2a17b057ac9012acea460ef7510b6bb2c2e6507585e6237a46c1edaa9e149ad005e593bd5e749e6af1640d4330b8803cad0706d5ab87427781de0664dc2d8b90e884e49ea885f39ed4390c081bd7aba1c30e88da870fa9412dfcb7772da920cee5f13de02a29206d16a03a79ead561d1669b1ec9043b2bd8672365854d9ea077c402be2448d4a708c8d008aeed7b13939672056c7f1ef1259ace8db3cdd6c69582da6179d5e526d765072ad25a9da68810022b1852d781481f78612d749d3c34b156f0bcf39cc5bdf9e8f1220f4249289bced02567e19a648a124d477eb9af8059451b81a6ef1e18fc1ecd11a0c59ce3208d6228a3242b635cef33ac9ec174fce318eb04d8cb8ed161cc4d2fdaf3539a99f42962eb18582d71ccc8f5586274376d9b4ae55975f3af59f54083487dc117fc2793024a5ff92fa86417dd17b0adfe8c223359e5432cd29900eff27943b28ba3dfea9d21e81430ae5552490fc0b49f4932b7db22312f2170f02a54ebc8522855d7a1eb944cf7d0e4ce6a0ed334935c50cba54cd1110e2efdc14bed1fc8dae90fb8416a6d1b96b2a6e4c29f30e5e86a8b84b2f144c2761d69d6bffc85a45317bc34fb7a1f643b2bd2b70843571f2bf93d3a361bff3805522e51221955644f456605e3ab694e126433b0a45b20ed46fc949d89d26961950be9f1c613903ae49dde354ad99bc06baff70ea856e1129c9842bbb37a358f747f92e3cf017eb37a9411af27c2e03f1284dc2af6cb32d83a13129270a00321ca6911864b02b462c9807b765b566a4c0c9fd8b7c6738257ed0e0a4d636ab3f26f846303f82d41ed045a8b5730e13c0fcf07958e42af7efe62ec935437972d3494fe76ad4cb3446b73777599b83dc145ab65f36e9ac87986a8680de985005022a7f934e2019ab753714053679150d413988ffd0436180aab59c37df446e9f060ba6aeba2fcde76ec87bb69146f3a00ee13a40a214ddd95a6634918fa1515934fc151cc0d30f328b8f082844c034a472b006c8593d66fb805dc0358243a3c800056eb443c6f91c64480dd6e99fa08f15a973fca77b593ea56d067783faf20ceb2a7c0a711e0f2f4879abc9a6dc41641c6c783e7f401339ebaf82beb126c1b5fb5ed1c6ddd4d060d8c00c5e1e2c7e881ad86448b5eddb9bc63f322c596f802457854f8be95d967492f4b1d9b7c76068eef65cc63a6a096feb6e9f773766c09accae130d3d2be1d92d298fcd0ccb722af856206cb4f92a515c8a2e112c07f01b3b4f4f56b43e1e3463aaea49f90fbdf505952505d4cbf295b6551fd6296c176a400e62180ecf6bf6bcd270d93588178d2149158c03dfc0c9f2b7bd0fe10ff916b201f84a4248639a5f7ceb910bae5a9629b10b610361c0437bc15514e3998d46b454a0e3dc170f63882eedbcb998ea75816b2fdc006db9087beaf0c62219b3ecb6767f1068a643b383d7e9cac73b9ce8509de7a87bf6548122080c7e6d079b34e4718f5d51a1d6697edf06e31debdc569622a20dd12387de35478a5636bc5215a26a9703641726df4a0f1c158107093c2a1284c0766fcca79e5b78dc95ee6ab95f35ef8a022b82f4a794b0b969b395c48cf4fcd5bcaade0f5dce5ab9f516cba4469ee739d16525717ef492e676e26d95db054ddbd21b7743b2338b8f202fbafd1cfedc5545569f1165fbfed54a3780d8663088bbfc38c75bdcea9ba51daefaebd671317f61cf1306812a2f16ab65eb0e7168602e34efcffc05e6fdca2a5cb45dc1a8445a821c0c367a8fc68b8ef8a6cf7f3d5470273e98b9192465cc002837f0802819ea0ccd5528d1f7a1820c16b9c2cdf1b6222546809e1ab869796b1995d0e566baa87b8a28df102a31513ea1ab0ee4eb39e89bb79c56c73f158826c0b3dd5b05d6e6d3cb40eb26421d74f5d74b68be16673f7fbe55cc4c5187a0107313f567a61df6de859f142149251fb9d6538625d7746fcb16646da42a5361e02b6990225ebbd9aa8c0ab7d06a2d79e6739fe57daae69d27ac01ebb0b121eb56f606c51a2a91373969900938640d42568198a9f378c517c04ec68b7f0472353b0ad24c867a3ec5e7de12f5846cb7a7708fd8f241f7dde5798b217091af3b5b1e9c80275dc1be146c522332a6f02ff6d9e751b9f2e7ae192575b2c38c9a66eff8a662e6dde255623f9334558b89fe9b5418b5593996b41dc9cc9748df8e068391062d6cc4c63bf96a88e1e01b054a7427c6afbe82f1c8bd093ccda3a1653f14ebcce8606284cf1600aa1a2585b5fbcf20113535498ae1d6538dd3bcd617093f8da8c402df3e27d0e6c271d9a4361b4edcad5c64934e4f98ec3207c11d2dc79326550a38f8b535c510a280e34daa0d704dbd8100b2c56b8cfd316b3ffe5ac063363988415014ae4bb44d8c4bfbcdc6a2f35f3330d79feb07a605112e65b140a330c13af7dee303c74243436d202fbedce9d1cf5f41824ffa6fc6ee6fc4df25adbd3c341f912930af4b9efca0642395b13d8b315c2daa9d9130e395d666317f502594e46db8cf3df370c58617bf8a6fb027797ec917659e529a07ee103f262e1c4a4f038bca6b1515edddd318720fa4b2e87d149ed424f46fe83984e7c618d074d1db237167c74b4bda1673483267f1cd0d919b689db6f4f7549863344aeb82fcf75801b65d6374eea4a9b6a4b377991656476b92f495604c1666", @typed={0x10, 0x2e, @str='/dev/kvm\x00'}]}, @generic="141218ec4e7f0635d263ef23329dd07dadf9472262333431019add0589ab3f583d1d92", @typed={0xbc, 0x53, @binary="532d0a0a1ad89d826ed71606559ad7f495ca8d461a32778ad0f979834860cf5352cfdea7b0e89773919e085261f2bdfc5cf9877a7dbed9f1590b205d22b1c978c7575b4c8aac51850feba844514c86bee1d7fbc0edce3a7373d5d1bd3dd8e67de6fd423651061c31c0abbbfac50544552b8530acfc737cf7ce9fab23424583a8508fa00e4d64c7ad6bc34e69a47160933961c20c6b2bd7f60ea95b2295165816e071c08cd900e29957ea747078794af318348a88edeebd"}, @generic="14adb23b4c12813dba3cf19633bafa2a1c83b32f58308fcbd5f8467c91db82d64d17300033920b0007f1b7b37d2b636ad21d32c674f3499d7a98d27ffc1d3254456736e467e75fffcd2bf9f3a98b5c5c5eff848085808739f07be4be0fb8d04a84736be8e9268d82fc940738603e1df74e84bc4015041863715e8afe93a5e4de5c8a5214b72888592bf3ba7b1999558f44a99f72c678c47ca5e898857a1828024bdc7429eb72c588dd0cee527f7b17a4960bb51cbbe945284185a47135db0ea97c8a59068893509b4b1f1bc152a2a58cdbe042d46fb3", @nested={0xcc, 0x6d, [@generic="d21cfe25694557e3d25c5646343d40904de5950a503747a4988a524a7f63f33a90dfe845b33c78992d15eb65d12618397ca662276e1b8e5463a5d86ce3a7302188544da078055adf0d94615053b2708897c77fdee6167b39ea1b6ff971fc6d85d07c69ea9d36ddcc1c6a7e1929ac461d9447dcd504a883d0ac6b42a1b2a4c9917916e6cc9ea0510775ccbe3f38bb02b53535e0f1b0960facf386df4552c9b273df73b2d596116ba5ac61c6d916dff667589d6268e09648853d97e84e9011e6f0f72a1aa5ce"]}, @typed={0x8, 0x8d, @uid=r7}, @typed={0x8, 0x5, @ipv4=@multicast1}, @generic="ddf4b2acaec5e9fe910c4d370bb3e9b84a0037974908eda0cc4c90fdd5202a32261d46d02c18f27b1877cacc934c86884dc0ca4bfd057928f87ee60b6e765f39eb1525e38a10f4695ebc24f7f1c87d68f31c11119bbb4d4ca1821c8daf62847185b603a30bac764787e0ada7f09e72f07b1c8473596de275e7d0c3959e742624cc8965f1552ed75f8269a6c81a904099190467666dbd3557f9eaa9a6b1a296e7ce99514e948c4feb03e9c841e1f9a14ec32a1fea491770fc78e7d3bd504f2ee4eaa2ca931a1f7d16db", @generic="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"]}, 0x14e4}, {&(0x7f0000000300)={0x10, 0x30, 0x22, 0x70bd2c, 0x25dfdbff}, 0x10}], 0x4, &(0x7f0000001bc0)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x40, 0x4000800}, 0x1) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="66ba2000ed0f01c30f20d835080000000f22d8c4c2350353ae0fc0680303acc7307d0000c4e121761666b8cc008ee064650fc71e670f38096e8b", 0x3a}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:38:21 executing program 2: geteuid() getegid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x10001, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x7ff, 0x80000000, 0x7ff}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x18, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f0000000040)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x1c4}, 0xfffffea1) r1 = gettid() ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r1, 0x15) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:38:21 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x7b, 0x0, [0x47f, 0x0, 0x0, 0x2], [0x0, 0xd004]}) 05:38:21 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-asm)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffe9a, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmmsg$nfc_llcp(r1, &(0x7f0000004680)=[{&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2b666b4228cd7121b8d35efae3c56d67c5ab90ef3f5aa7add5e732cba666082120be53f2761293601d0ea9f07a5c5afa852ad4c506f53342d1368fbd4cdfd1"}, 0x60, &(0x7f0000000180)=[{&(0x7f0000000400)="ce44794b58caa8236709329032192988b518a7cd32c79842873a539fbf810824330016d89cd10c79750f3b3a76431701b353f9b1aca8bd7220ecc05f9d3b74b04003e78020099a8ceb38846d75301b0d549d239f01300af6efff877813d72c965efffc28b9360097077388e76c9995eb26089d9587cb3b401686b649743d053f", 0x80}], 0x1, &(0x7f00000004c0)={0x10}, 0x10}], 0x1, 0x0) 05:38:21 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, 0x22, 0x1, 0x0, 0x0, {0x2}, [@typed={0x14, 0x1, @ipv6=@loopback}, @typed={0x4, 0x3}]}, 0x2c}}, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x7, &(0x7f0000001600)=[{&(0x7f00000000c0)="7d51dc332ba620ec866bef2e7a1e2d06987d4a6842c7877b71c551e14f061e1df2ca95e93e339d07c769a5c3ef5eb1a2abd1af084456032e4fad755746b24347df1f6de3347459128bc766e4873f538c18783d765532cb5276c8844418d507203be5ce07028493541591bf88bf8e934be759beca93eb3eb590cb38392efbc0c5299de576dff719", 0x87, 0x92}, {&(0x7f0000000180)="fc75a549ceab21d0c43032380918c4b815be86060d8dc5a7a42ba23cd86ac27a67129bf31d8e2d8ea8e53118e553fb78e3e6160da677a5e018329e163367193b129f181c8e091146f42194506450b6a385270db20373121bc3661445f842db98da591c8e6fd0fad6603ffc53e579b379e40b7b0712dec2727f7b0e0f395eb0b8307aa8a53570fd124274041cf085e420fde369054b531577078d4ecfdc9e10e4fe821c8c6ace81054a9101f2a76d7584d8e081cec7a4d4e4", 0xb8, 0x10000}, {&(0x7f0000000240)="09ee584a06b6345d30ce43b7607a3d7a1236e7d2c319b3d1dac5475dd1d9c75359c0d78b32ec38e92c7b393d32255a936b905ce55d1ce4bf36bb54d42fb4ef430c046853bc9c3fb5552bdb4d90a269d80e5d128b", 0x54, 0x8}, {&(0x7f00000002c0)="1e9e22f1e3e62d09ab184c607a60773d0825ed38399387b2695dd31a230c14c0e2ea29b652f9fb54424b6a16f2d8d4a552ace63fb6dfe98bee4e89dfd42c8597bcdda76b9168f12c3fa8858e8cc5b9acfea4d0ea4f0bdfebbefcec69e49b92f9c3f121098d9dc6f57000d711dbe6322e83b17a7fca43b2236c3166cb751dfda9524c4cd54038ba16e3cb1f626421e5d82808d23b4eb8d9e83614", 0x9a, 0x8}, {&(0x7f0000000380)="72815430e6d717710c0f59274b6d48", 0xf, 0x9}, {&(0x7f0000000500)="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", 0x1000, 0x3}, {&(0x7f0000001500)="fd045bee74bb1d0363d06fc3e0c0e870d721d6900f89eb462204ead000716bfb87e9926238b53c9433f3855b53974d9c8c4a63c43f0ed0440ff201c90a22f683f9048d20e012904ba1063e542ff406b7c7f669b75d8d02448f37259e8977e07bf5333b07f5a82b5638f5eb0fed335b7ca6ad2445654c9a6957cc000ae4cf3632739721913f2ed5c141f8ca524ac5e60a31167d69b942b490cbd896f32083419a4d0cc95800c22701c22c3908ab16fd376760203c8aee2a5ed5431e10a2e659d4db20f01dffedea8bc256a4206ffcda817cbf1bd16071", 0xd6, 0x40}], 0x2000400, &(0x7f00000003c0)={[{@inline_dentry='inline_dentry'}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000016c0)=0x18) 05:38:21 executing program 1: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000200)=0x3, 0x5e, 0x0) mbind(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x8001, &(0x7f0000000080)=0x8, 0x800, 0x0) 05:38:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x2c0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet6(0xa, 0x2, 0xfffffffffffffffd) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, &(0x7f00000002c0)="e2a8f25475e81c9f7af6b3b71b99eea9d04bcc394c8f462b8a15c3c0a660f56c58050c1e") 05:38:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xff2f) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000001c0)="2e67dbddcb0fc76e750f20d86635200000000f22d8e79b6766f0316d83660fee986ec0baf80c66b8f466668b66efbafc0c66b881d5000066ef66b95203000066b8febca29a66baa93a912c0f300f01c9", 0x50}], 0x1, 0x0, &(0x7f0000000180), 0x0) 05:38:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0xdff8685bcb1f43f1) 05:38:21 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet6_dccp_int(r0, 0x21, 0x1f, &(0x7f0000000300)=0x4, 0x4) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./bus\x00', 0x81, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="efea05c85ca37929de90b18cbd7829a8b52bbda0d6721b8597a266fc58a9aee453a722c64a324421f30747fc1eb29aa3844526e3fa023e84d6d1195f6d979811d692f782c0c3fb3b6e00e25b74c50c2fab9f6d167ae8bb920b67109e442b773f6708c46917e5d4d5e6a8759eb68718654b6b3216ecf7ff344fad3d488814e7e471df57e933d832d80fcc4c31f92c6ff4ea4626a6dc6eba7861c9c76b37", 0x9d, 0x4}], 0x820, &(0x7f0000000240)={[{@barrier_none='barrier=none'}, {@tails_off='tails=off'}, {@commit={'commit', 0x3d, 0x6}}, {@tails_on='tails=on'}, {@data_ordered='data=ordered'}, {@user_xattr='user_xattr'}, {@tails_on='tails=on'}, {@data_writeback='data=writeback'}, {@noquota='noquota'}]}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pread64(r1, &(0x7f0000000080)=""/15, 0xf, 0x5) finit_module(r0, &(0x7f00000003c0)='posix_acl_access\x00', 0x2) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000002c0)) symlinkat(&(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./bus\x00') setrlimit(0x7, &(0x7f0000becff0)) open_by_handle_at(r1, &(0x7f0000000000)={0x9, 0x2, "9f"}, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) [ 146.995727] hugetlbfs: Bad mount option: "â¨òTuèŸzö³·™î©ÐKÌ9LF+ŠÃÀ¦`õlX " [ 147.024747] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x94f233d1) [ 147.032706] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 05:38:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f628b61caab423a5a3ddbdc670a6172726965722c62afe75ac1327e9ad3ca1e40fddbf93109f359a50110d11e23fac5d83122be440341c4e45dd118e5d43c69b8375d45bb1a271ad4d921ec5702fc0e86b4dae3c154ab0cdb4768d6eab5a2a841f946ca82fc91039756a2e6f1427610014af4be333c9dbca87b873cbad4"]) [ 147.062659] hugetlbfs: Bad mount option: "â¨òTuèŸzö³·™î©ÐKÌ9LF+ŠÃÀ¦`õlX " 05:38:21 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) socketpair(0x5, 0x6, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 05:38:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x200, @local, 0x9}, {0xa, 0x4e21, 0x4, @empty, 0x7fffffff}, 0x7ff, [0x7, 0x1, 0x7f, 0xfffffffffffffffd, 0x100000001, 0x6, 0x20, 0x9]}, 0x5c) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0x95, 0x9, 0x2, @random="f106f6f2ffa7", 'veth1_to_bond\x00'}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffdc4) 05:38:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0x101, &(0x7f0000000200)=0x2) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r2) fdatasync(r2) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000040)=0x1000, 0x4) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') [ 147.145673] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 147.152852] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 05:38:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000080)=0x6) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 05:38:22 executing program 1: prctl$seccomp(0x16, 0x3, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x99, 0x101, 0x9, 0x100}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x30000, 0xa0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x20002, 0x4) futex(&(0x7f0000000040), 0x85, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) [ 147.213744] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 147.220934] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 147.229114] F2FS-fs (loop6): Unrecognized mount option "nob‹aÊ«B:Z=ÛÜg [ 147.229114] arrier" or missing value [ 147.239643] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 147.246760] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 05:38:22 executing program 2: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f00000005c0), &(0x7f0000000100)=0x6e, 0x80000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) prctl$setptracer(0x59616d61, r1) syz_extract_tcp_res(&(0x7f0000000400), 0x3, 0x4) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvfrom$inet(r2, &(0x7f0000000440)=""/252, 0xfc, 0x40010002, &(0x7f0000000540)={0x2, 0x4e21, @multicast1}, 0x10) prlimit64(r1, 0x8b811261840a2eeb, &(0x7f0000000640)={0x5, 0x400}, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) fcntl$lock(r2, 0x7, &(0x7f0000000140)={0x3, 0x1, 0x1e}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'team_slave_0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r3, &(0x7f00000001c0), &(0x7f0000000240)=""/233}, 0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e20, 0x3ff, @dev={0xfe, 0x80, [], 0xa}, 0x80}}, 0x7cc1c661, 0x6c}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000380)={r4, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x800, @mcast2, 0x4}]}, &(0x7f00000003c0)=0x10) socket$inet6(0xa, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000002d80)=""/112, 0x70) [ 147.313417] F2FS-fs (loop6): Unrecognized mount option "nob‹aÊ«B:Z=ÛÜg [ 147.313417] arrier" or missing value 05:38:22 executing program 7: r0 = socket$inet6(0xa, 0xa, 0xfffffffffffffffd) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000000)={"697036746eff7f000002f8457aadd600", @ifru_settings={0x1f, 0xffffffffffffffc1, @te1=&(0x7f0000000140)={0x8, 0xcd9, 0x2, 0x1}}}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) pwrite64(r1, &(0x7f00000001c0)="cc242d3559b3", 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @rand_addr=0x5}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x8000, @mcast2, 0x6d2}], 0x5c) fcntl$setlease(r1, 0x400, 0x1) 05:38:22 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x8929, &(0x7f00000000c0)={'gre0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 05:38:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x20000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x28, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:38:22 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x1000000}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) accept$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x1ffffffffffffe9e, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x11, 0x0, 0x0, 0x25}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xd8, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], r1}, 0xff) 05:38:22 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) signalfd4(r0, &(0x7f0000000140)={0x5ce}, 0x8, 0x800) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0x9f, "8f582d991c59c3bbe6f0b4ba024ee7a37e408bdd4edc8f06318192dbb67b22458affeefd7d88a6853e688fc5c1ca12f632b68c7a884ee0a8d27f04be6ebcd64aabf32ced42966d16425d376a6d332bfe104b1bc7ada6f31b3fda3b7b71fe24a5a377eeb549525e9e2ab3aec98ec7a27b11af480dbb7fce4d253ffb01843f31cd31dfd4617f09cff99fdad1507ff94b56f79adf7d1a12e6d954239b4734e9c8"}, &(0x7f0000000380)=0xc3) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe803, 0x1, &(0x7f0000000440)=[{&(0x7f0000010000)="eb3c906d6b66732e6661740002", 0xd}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='do{1xfloppy,\x00']) 05:38:22 executing program 6: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400020000, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c200040000000000000008004503003c00000000000490db260808058a75b8997800000000ffffff"], &(0x7f0000000080)={0x0, 0x0, [0x0, 0xd62]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) syz_open_procfs(r0, &(0x7f0000000040)='net/icmp\x00') 05:38:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0xff]) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r2 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) modify_ldt$read(0x0, &(0x7f0000000180)=""/97, 0x61) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 05:38:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x40) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x4, 0x1, 0x6, 0x8, 'syz0\x00', 0x3}, 0x6, 0x1, 0x7fffffff, r1, 0x1, 0x7, 'syz1\x00', &(0x7f0000000040)=['\x00'], 0x1, [], [0x6, 0xfffffffffffffffb, 0x7, 0xffffffffffffffff]}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x1, 0xffffffff00000000}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={r3, 0x8}, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x1c, 0x27, 0x101, 0x0, 0x0, {0x9}, [@typed={0x8, 0x4, @u32}]}, 0x1c}}, 0x0) 05:38:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x25000000000200, 0x4000000100094e2) ioctl(r1, 0xba6, &(0x7f0000000000)="025cc807009c0000004070") r2 = socket$inet(0x10, 0x3, 0x6) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x40) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="2f0000000400090000004c84c84ed4f30370971038580000000000000007000000000000400400"], 0x2f) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r4, 0x6, 0x7, 0x7}, &(0x7f00000001c0)=0x10) [ 147.595897] FAT-fs (loop5): Unrecognized mount option "do{1xfloppy" or missing value 05:38:22 executing program 4: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000040)=""/6) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7, 0xffffffffffff879b, 0xfffffffffffffffd, 0x4d, 0x0, 0xffff, 0x20000, 0x5, 0x1, 0x4f09e2bc, 0x5, 0x8, 0x6, 0x4, 0x400000000000, 0x91, 0x6, 0x7, 0x8, 0x8, 0x4, 0x2, 0x81, 0xffffffff80000000, 0x4, 0x3e62e439, 0x80000000, 0xfffffffffffffffe, 0x5e2a, 0x5, 0x0, 0x6, 0x5, 0xffe0000000000000, 0x2, 0x0, 0x0, 0xfffffffffffffff8, 0x0, @perf_bp, 0x20, 0x7f, 0x7ff, 0x5, 0x3e, 0x6, 0xc78}, r1, 0xe, r2, 0x8) r3 = dup(r0) read(r0, &(0x7f00000002c0)=""/234, 0xea) ioctl$TIOCSBRK(r3, 0x40044591) 05:38:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x20, 0xed, 0x6, 0xff, 0x1, [{0x100, 0x9, 0x5, 0x0, 0x0, 0x1000}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x1201}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) 05:38:22 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x200002) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x28, "2cdb78fcc295093e1adb4deba54e74865bdb655ec7256d074229a9a8d056ec05554cb48def9e4cc8"}, &(0x7f00000000c0)=0x30) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r2, 0xcd4, 0x9}, &(0x7f0000000240)=0x8) ioctl$TIOCNOTTY(r1, 0x5422) 05:38:22 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8001, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0xfffdffffffffffff, 0x1) dup3(r1, r0, 0x0) [ 147.704513] FAT-fs (loop5): Unrecognized mount option "do{1xfloppy" or missing value [ 147.737568] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 05:38:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20}, 0x4b93a7e1ffbd2be8) gettid() bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) accept4$nfc_llcp(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x80800) [ 147.751152] netlink: 60 bytes leftover after parsing attributes in process `syz-executor0'. 05:38:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) fcntl$addseals(r0, 0x409, 0x0) [ 147.830737] netlink: 60 bytes leftover after parsing attributes in process `syz-executor0'. [ 147.840919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 05:38:22 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x98) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x6, 0x4}, &(0x7f0000000240)=0x8) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x8b) openat$cgroup_procs(r3, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x1, 0x7}, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000004c0)={r2, 0x8}, &(0x7f0000000500)=0x8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85714070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x0, 0x4}, 0x20) 05:38:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = epoll_create1(0x80000) readv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f0000000200)=""/40, 0x28}, {&(0x7f00000002c0)=""/72, 0x48}, {&(0x7f0000000340)=""/193, 0xc1}], 0x4) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0/file1\x00', 0xbca) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000580)={0xa0, 0xffffffffffffffff, 0x4, {{0x6, 0x3, 0x7f, 0xfad, 0x6, 0x0, {0x6, 0x8, 0x800, 0x0, 0x9, 0x7f, 0x4000, 0x15, 0x6, 0x0, 0x8, r3, r4, 0x3}}, {0x0, 0x5}}}, 0xa0) 05:38:22 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff, 0x10000) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x8}, 0x2c) socketpair(0x80, 0x800000, 0x80, &(0x7f00000000c0)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/230}, 0x18) 05:38:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syncfs(r0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x22000, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f00000000c0)=0x1) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xffffffffffffffff}}, 0xe8) sendmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 05:38:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f0000001440)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8000, 0x200000) ioctl$RTC_VL_CLR(r1, 0x7014) getdents64(r0, &(0x7f0000001480)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)=0x0) wait4(r2, &(0x7f00000002c0), 0x4, 0x0) 05:38:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x217) perf_event_open(&(0x7f000001d000)={0x5, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) [ 148.003055] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:38:22 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ppp1bdev^\x00', 0xffffffffffffff9c}, 0x10) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000100)=0x1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1105511, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYRES16=r1, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="f3c852e4e51bc7faa3cf73772a", @ANYBLOB="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", @ANYBLOB="cc1f14825b4931a463e46c05603916be6d9856e1ccf2d8dba333828a6d2777f7b76cb218dbe1d83916997a30b65a6814068b1405ae6496280d4adcc7923eeac1dacd447e0e43fd0f091c55fb4bcf2db46fe7ccbb692ddd0446418316f0699e62a3cf46ed7cf5bdc27fcba20cc010aee22cf6675c514e2123753bf9726bbe786b0e0e2276da95bc83823ab32ded8de7093712f23f7302056a6be03b7dc22c77115bacd2c722a5b1794bd89cca6c459fbd7a13899c05a928174117e0a5c37dd6af8ff378010c05cf79da20a459909ed54102c20785dc50d5097ba0dc99d7b2ee", @ANYRES64=r0, @ANYRES16=r0]]) 05:38:22 executing program 7: r0 = inotify_init1(0x10000004000000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000200)=""/215) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000180)={0x6, 0x1a, 0xff, 0x7ff, "19585a562fae4e99922dd048b6136d15c190220490418df2e75cd42c22353821"}) ptrace$setregset(0x4205, r1, 0x206, &(0x7f0000000080)={&(0x7f0000000100)="e3ed65c4d1c1f438e687ea40720b07cdd056bac74558aa63d67a763e04ca8d93a50b7ac2e74b4c940bbc2ca72666ebf0d4a6d1ab02a439f1e45500780d03dcd0ea8d705919a19ab01b501b46c3bcb9fa53df17fa58a484b3f6e2a43725c34a62b376cb5f", 0x64}) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0)={0x101, 0x80000001, 0x11}, 0x8) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000300)={0x7fffffff, 0x7, 0x1f, 0x100}) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000000040)) 05:38:22 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100004b00000000010000000000000000"]) ioctl$KVM_X86_SET_MCE(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x400000b1}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200040, 0x0) accept4$llc(r4, 0x0, &(0x7f0000000080), 0x0) 05:38:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x7, 0x4, 0x10, 0x5, 0x14}, 0x2c) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1c0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000200)=0x7) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000240)=0x6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x100000001}, &(0x7f0000000080)=0x8) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x200, 0x400000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x8}, &(0x7f0000000100)=0x8) 05:38:23 executing program 3: r0 = socket(0x11, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000006c0)=0xb1fb29560ec4468b) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipmr_delroute={0x2c, 0x19, 0x101, 0x70bd2a, 0x25dfdbfb, {0x80, 0xb4, 0x0, 0xb53, 0xfd, 0x3, 0xc8, 0x3, 0x200}, [@RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_UID={0x8, 0x19, r1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4880}, 0x4) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000280)={0x26, 0x2, 0x0, 0xc5}, 0x10) [ 148.162942] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 148.171101] FAT-fs (loop4): Filesystem has been set read-only 05:38:23 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) tkill(r0, 0x33) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000240)) ioctl$KDMKTONE(r3, 0x4b30, 0x100) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000140)="a6cbc3fa405ca4f7eee9e0e7116070cf6dd2b0a4e095aa737671667559733757be15b2a69990525c7b00cca26a4d77d8d0364f42c09007de6fb7fed643612956f0113e56135c585c33f176ae7a8db45406e6a40bc32ef49370284ad26ca12bf74a30e6732ecb2154ba4f47563b41922a364bbb3031b1cdaeda3c6f2d1c6f1a7df15b17c394da15fdf292b8c4f3aa1ca3cf7c8830a0ed0da2b7d460d9adfc72af7be36cb1b94f65b52eee97d19cd6f4665b6e0717ef56cac30dfe3b5e731a301f7722948b7374be366a85fa70938a25f805417ba46db5b1c501265421") vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 05:38:23 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x800, 0x0) fcntl$setstatus(r0, 0x4, 0x2c04) 05:38:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe, 0x108000000, 0x6}) 05:38:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0xffffffffffffff80, 0x101800) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000004c0)={0x6, 0x1, 0x7, 0x5, 0x48}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0xd, 0xb, &(0x7f0000001840)=ANY=[@ANYBLOB="18000000080000000000000048000000007f0500040000000000000200000000fa6f0000ffffffff000000000000000000960000fcffffff0000000000000000f479feff0100000000000000000000009500000000000000"], &(0x7f00000018c0)='GPL\x00', 0x4b, 0xe9, &(0x7f0000001900)=""/233, 0x40f00, 0x1, [], 0x0, 0x7}, 0x48) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000001a80)) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001ac0), &(0x7f0000001b40)=0x60) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000380)='yam0\x00') r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x2, 0x100000001, 0x3, 0x0, 0x31, 0xd000, 0xf000, [], 0x40}) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e20, 0x6a9, @mcast1, 0x3aa94388}, {0xa, 0x4e20, 0x2, @remote, 0xffffffffffff0379}, 0x2, [0x2f, 0xff, 0x4000000000000000, 0x8d6, 0x7, 0x0, 0x7, 0x5]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f00000002c0)={0xd0, 0x17}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000300)) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000280)=0x3d) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000003c0)=""/158) setsockopt$inet6_tcp_buf(r5, 0x6, 0xe, &(0x7f0000000080)="3382a7f5", 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000340)={@loopback, 0x9, 0x0, 0x2, 0x8, 0x1dc, 0x8, 0x10000}, 0x20) 05:38:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfff, 0x400) writev(r0, &(0x7f00000015c0), 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x400000) sendfile(r1, r2, 0x0, 0x1) clock_adjtime(0x7, &(0x7f00000000c0)={0x10001, 0x9, 0x8c, 0xda98, 0x7, 0x3, 0x0, 0xb9aa, 0x316b, 0x1, 0x7, 0x686a, 0xf29, 0xea5, 0x4, 0x3, 0x79a3, 0x7, 0xffffffffffff0001, 0x9, 0x7ff, 0x3ff, 0x8, 0xffffffff, 0x3f, 0xffffffffffffffa7}) 05:38:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x2, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), &(0x7f0000000240)=""/226}, 0x18) 05:38:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x38f5, 0x2000) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/186, 0xba) socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18cb8e382c00000000000000000400000000000000000000"], 0x18}, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "13"}], 0x18}, 0x0) close(r2) socket$rds(0x15, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000080)) 05:38:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) 05:38:23 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x191000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0x69, 0x1}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/220}, 0x18) 05:38:23 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79f8bb872e8122474e9e1e68d7ddad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f1efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e720d68c8376f030d52f18f76e5366434ffa74d3c2d", &(0x7f0000006000), 0xa, [], [0x4, 0x0, 0x0, 0x2]}) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0x1) r2 = semget(0x2, 0x0, 0x100) semop(r2, &(0x7f0000000080)=[{0x3, 0x1, 0x1000}, {0x7, 0x10000, 0x1000}, {0x4, 0x3ff, 0x1800}, {0x4, 0x1, 0x800}, {0x7, 0x9, 0x1800}], 0x5) fcntl$dupfd(r1, 0x0, r1) 05:38:23 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000040)='keyring\x00') 05:38:23 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x80000000, 0xfffffffffffffffb, 0x9, 0xbef, 0x20}, 0x14) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64, 0x1000000}, 0x18) 05:38:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x8001}) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) 05:38:23 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") dup3(r0, r0, 0x80000) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCDELRT(r2, 0x800448d2, &(0x7f0000000a40)={@dev, @local}) 05:38:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000280)="8aa76da5c0e4397c5ba3e6cc7393ad0fd654c38589982cd2f0afd59d081b94278e928c27780967c22ba0348a47e523d00e6d9d1c3c89980af3c0f4a03d31226ecbd6c90eebfe830de53f869de286d5848eedcc4a42f4e8d65019594c011acc65c4502a7391454cced748180c4db44c8c3bba70e50025693b45a0880d13a7f585bc343f2765b1", 0x86) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000340)=""/106, &(0x7f00000003c0)=0x6a) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x200, 0x4, 0x2, 0x1}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e22, @broadcast}, {0x7}, 0x20, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 'vcan0\x00'}) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) ioctl(r0, 0x6a, &(0x7f0000000400)="7b88c613975aa65a541849342d75e239e8161822c8c3cf8d81b67c81ab8a9b93d56221c3d74675c2550ba5be496dd47d3d708a9097d5f50d2e83170cdf48d7800d6beec575c3d436d3f2f379d74e331cbfc20cd4433144e83718b9a8addf0ed7ea4c401477889eef2e93660a5194b799a52f8621784cd2fb1ae26a5b48116179ee3510c56ba4d8dec7b723a0daa1649d249d320f773e8a221060e05a26c2356948bbdfaa97e9854c93d43121e40990945318eb01f38edff43c010ebc9b") ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000004c0)=r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x3, 0x0, 0xff, 0x0, 0x2, 0xfffffffffffffffd, 0x3}, 0x20) syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x4, 0x1, 0x8, 0x7, 0x8}, 0xc) 05:38:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x9, 0x2, 0x7000, 0x2000, &(0x7f0000001000/0x2000)=nil}) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0xd69, 0x10) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x800000000000005d, &(0x7f0000000580), 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:38:23 executing program 6: r0 = socket$inet6_sctp(0xa, 0x6, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f0000000100), 0x0) 05:38:23 executing program 5: mount(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000d80)={0x5500, 0x1, 0x4, 0x5, 0x895, 0x1000}) symlinkat(&(0x7f0000000540)='./file1\x00', r0, &(0x7f0000000580)='./file1\x00') r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x20, 0x100) sendmsg$rds(r2, &(0x7f0000000d00)={&(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000100)=""/227, 0xe3}, {&(0x7f0000000380)=""/184, 0xb8}, {&(0x7f0000000440)=""/227, 0xe3}, {&(0x7f0000000200)=""/112, 0x70}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f0000000300)=""/45, 0x2d}, {&(0x7f00000006c0)=""/163, 0xa3}, {&(0x7f0000000780)=""/122, 0x7a}, {&(0x7f0000000800)=""/192, 0xc0}], 0xa, &(0x7f0000000b80)=ANY=[@ANYBLOB="580000000000000014010000080000000400000003000000", @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYBLOB="04000000000000005dc8403ea4cae230e40bbeeae6ff01114fd0682a080d498f84af6853775b12cba9bcc38b2df363face56cfd47b00e7ffffff0000000000005482d9e9f34e7ac827c47fb02a50d3dc5c0d1d3ecfdd13a093a68c02ce7a256daa1568da7c179d60a3d583b6feca7073eb08ab15f1881b25b2c6318532518c83ca7dfd6901583662891fcd76d0e188ca62792fca7b487c3450e7addbe08f3c5d06cf37b45f7629d86945b5db1bd24cd228f9862c0f2f8a983bf30892c5f389"], @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYBLOB="0180000000000000"], @ANYBLOB="02000000000000009ddb00000000000006000000000000000900000000000000100000000000000041140000000000001800000000000000140100000c0000000500000000000000580000000000000014010000060000000900000005000000", @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYBLOB="c800000000000000"], @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYBLOB="0000010000000000"], @ANYBLOB="09000000000000000700000000000000400000000000000002000000000000000300000000000000ff0f000000000000580000000000000014010000090000000900000000000000", @ANYPTR=&(0x7f0000000a80)=ANY=[@ANYBLOB="0101000000000000"], @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="000000006b16c051b0d000000000"], @ANYBLOB="710a0000000000000600000000000000000000000000000001000000000000006000000000000000018000000000000030000000000000001401000003000000", @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="1300000000000000", @ANYPTR=&(0x7f0000000fc0)=ANY=[@ANYBLOB="8052e3a27a6c"], @ANYBLOB="1500000000000000"], 0x150, 0x20008801}, 0x881) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000ac0)={0x28, 0x2, 0x0, {0x4, 0x4, 0x2}}, 0x28) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000980)=0x0) getdents(r1, &(0x7f0000000f00)=""/184, 0xb8) ioctl$KDDELIO(r2, 0x4b35, 0xff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000e80)=r3) 05:38:23 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x80000000, 0xfffffffffffffffb, 0x9, 0xbef, 0x20}, 0x14) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/64, 0x1000000}, 0x18) 05:38:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8000000000000007, 0x40000000000004, 0x8, 0x1, 0x28}, 0x16) r1 = dup3(r0, r0, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0xff, 0x400, 0x1, 0x2, r0, 0x3}, 0x2c) 05:38:23 executing program 1: getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000000)=0x80) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x10001, {{0x2, 0x4e20, @multicast2}}}, 0x88) r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000001c0)={0x7, 0x7, 0xffffffff, 0x2000006, 'syz1\x00', 0x2}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r3 = dup3(r1, r1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000200)) 05:38:23 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x24bb, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x40}, 0x1) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)="000000800000800000") [ 148.776132] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure [ 148.804411] mmap: syz-executor7 (7089) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:38:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r2 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) r4 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000540)=0x4, 0x4) getgroups(0x1, &(0x7f0000000a00)=[0xffffffffffffffff]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000e40)=0x0) r7 = geteuid() r8 = getgid() r9 = getpgrp(0x0) fstat(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001080)=[{&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000002c0)="1aa3f3e28b70044c3f62c1ec1bcc8d3630bd91f1c547f918204f47d8c9dd64999f69082794c8079f9680425bb98ac10fdcdd1166eb330bed98b7fc38241b8b9e7b5f6c643bd97642cb76def9a546e783251391328e317f6da0bb334da1ef6de356a0b0a9778640a82c122a4eaa1b5096f5571a9274fdbca01c60e3770306a148694942ddba9516bc517c0d9a880b50a4df32aa970de59b6baae8ead01ed63fcdc2d768868a759955", 0xa8}, {&(0x7f0000000380)="2c9e345533c4a591d775788ba90e5b2bbf3af46ad154b1a7f82c3ffd5aacbc57c93b9e88df942cf9b5ee807c3850a43b3e051280cbdbab939542c0b2c7378f978bc3b622ab86a3fd957092f2e81a4d12e2bf4ec0548b4292ba70a50d0a6049b5170d98a95b1ecf906fd81ca1c39078e6a2a5f734438b30a82efe5e4a569b8f36b575e8930fc51b61e94e3a7d5d91a0d8c06161cab5e2250dc3902838edee95c69a", 0xa1}, {&(0x7f0000000440)="ba74515fd3b5d03ebdde865b913931ed81ecafb2c7ab8577214c668ec58fa25e66017346648e5117d973f29292b444b548d89ccc128a4ad38880b5b3ae24c1cd9b263e36c57a929104343d7535329d6f16069d678aee56af84c359c497bf379cae76eb56ce7c3455bfed63ce1f7cdcd696237a6ed6c797dae4fefe4d81f55d56a4a66cfc24e464fbc0", 0x89}, {&(0x7f0000000680)="218db02ae81a4c05ec733627a7617261eebdc5b5b7c09946824e66ce0cf79b4fd0780f9f6dc08c", 0x27}, {&(0x7f00000006c0)="d4fd5c48810eb659e385797136654bebf880bd10382f6a9c11a4eed7399385e214708b18c9fb42bf4e7df75af0a6c7485a23042de8ad9c61418b92a5434bf9b0386636fd8f98f21bdab8be1997e7bfdd68ec42565ca011624fab78d8c1628ef552b5414042091de81c7e54fd7bb71d6d44b871cd703a6cb5d69e5880c200a0dd4f8b23191f79", 0x86}, {&(0x7f0000000780)="d5ee6dcf7757b479dd79767edf75186cafe748dc5839a29da329b56c0746ffb3542ed7e357992cb1f9bc7c882ff26315f8e461270992cc8c0678f4ba95681a76f86d26f7272d18d289683c9597841a5e30f9f864f8ec0fb53e019ffa127cb7a42e28393539bf2c37970b440d42cc1d4ad88de4", 0x73}, {&(0x7f0000000800)="8e5b1eead5f143a54d85f0fc1644f4a08532585e4975e8f19069e2191e79e3428b16f3e325bfbb6ae4ebc1654d4276b7cdbf7e9802f1075119a07dfd538f7825cc515bdd9de4b7f4203c33ec0541b451caeef745a9f929e6aae605fd9a067e6d222a5197d9915060bdeac7795c432234e0321f642ad2e204d382048ac175894106e8c69b4216bc230cc9a26a4c86ec8f871c02c69ec6a176b019e234364f38855a7cc23c6da1ae6ccd0bdf07e1710251aa9875537467724b8da291ed851c58d0064cf35c7f349ed4958129a49b43c7287dd9311b578fce2d88fbac2a3d226ecfc3f92b5dd43cc5154c37c982f2c6938a3723d42fd192a4", 0xf7}], 0x7, &(0x7f0000000a40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r5}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0xb8, 0x4}, {&(0x7f0000000b00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000b80)="b20a50116c4e9fc1aba9db5243f0b5428c7302411750c2f5a2f17a389c04ca8a770b3de4b90e23d255eaca7fcb59fc6b67337cb5b9c24690f0439bde4692d081821c66", 0x43}, {&(0x7f0000000c00)="4e42e9a070ff6abf", 0x8}, {&(0x7f0000000c40)="2dfcf1ca3788385569fd9c", 0xb}, {&(0x7f0000000c80)="69ccf49bf34fe71f4537e5ae7fc3fe4f7d2f5a8a7fba3265df9fea2b94b4aa7c6876bf0f42839710ed7490abce4ca4d8414a57c7fc1b06c8c95a", 0x3a}, {&(0x7f0000000cc0)="3e71ae4837fcd09b970c9ac6843dd7a5d4521b3b2eb9e7b1cacf1fcd2dd5c6fee53e9aeb2e03471baeafeee968882072a276e9bb34b189996a373325ce6eeaa28fd9c0194a7f141194d0140731ed7c715c8bbcdf014e0ee4d0db6e0a9964c63c774233fcd93735a1acc56e1ceff4513ef8cdec1f98fde0eb273e01de6d8a3974b2ee4e28d834edcc86801387736fae0c6a8ae30aa17e1de9045a4dc8fbadf148921054af6b8dbf49aedeea4a75385a4981f795b57fc48f2411fa413380", 0xbd}, {&(0x7f0000000d80)="dfcd57641fa6f35a116fb14394257f7dfe62278200216eca8ea171bd0a4a97cfbe40d024bb3a45a9b6cda2ee", 0x2c}], 0x6, &(0x7f0000000f80)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0xd0, 0x24040001}], 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000011c0)=ANY=[@ANYBLOB="800100001a0001000000000000000000e0000001000000000000000000000000080000000000000000000000000000000000000000005c4b51ad21a00817cbd100aa6466a52e6e9498ce1c7083efc60d0039fc024543a51a3ff9c19d88b04c07f115ba40e4c29725579f631f57447ca1c6b961982ed77b7b8fa430c571d3e88c56945e22e4fc50368539691232e7b5e4004f7e0ba1a704a8ed1af2d47248bddd07422f610b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480002006c72772863617374362900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x180}}, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)={0xce, 0x80, "c352f4dba6c72ea197f344931be62024d36f11c51106630eeda06e61ecb2ea65a11a679dbd4b351d3330401382f81292c4de5597209cee5c3150b34a9f26b8e4b58fd48dfb4cc3aabbac1777ddbe59edd64ccb90a0ab880ca5cbcf3578ca7835dab03861ce47aa3036c0656c72543f25ca9e1bb03b9ba7723c6ccf8068cd75d05961ac7bc32557473c72b8e0f6289d188a77b1ae187aa6a3d238c936e88898e97813a90a6a1aff31ffc7d8ee1bce3f957297b1e8a5f760b5ee03a09321603cc7eed7caa1e929"}, 0xbcf16c1caab21bda) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x66) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x80000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r12, 0x1, 0x1, &(0x7f00000001c0)={0x1}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) 05:38:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x2) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000100)=0x1000) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) r4 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x2c) ioctl$TCFLSH(r3, 0x540b, 0x0) 05:38:23 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) prctl$intptr(0x1d, 0x5) 05:38:23 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x37f, 0x0, 0x0, 0x61) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x2, 0x4) 05:38:23 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r2, 0x786}, &(0x7f0000000100)=0x8) bind$bt_rfcomm(r0, &(0x7f0000000140)={0x1f, {0x4cc9c659, 0xffffffff, 0x2, 0x0, 0x0, 0x4}, 0xfffffffffffffff9}, 0x159) recvmmsg(r1, &(0x7f0000003880)=[{{&(0x7f0000003400)=@nl=@unspec, 0x80, &(0x7f0000003840)=[{&(0x7f0000003740)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, &(0x7f0000003a80)) r3 = getuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000012c0)=@filter={'filter\x00', 0xe, 0x5, 0xf10, [0x0, 0x20000380, 0x200003b0, 0x20000ee8], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x4e9954a5b9f0dcf8, 0x0, 0xe8ff, 'yam0\x00', 'ip6_vti0\x00', 'bond_slave_0\x00', 'veth0_to_bond\x00', @random="ff9bf24b943f", [0x0, 0xff, 0xff], @empty, [0x0, 0x0, 0xff, 0xff, 0x5b7dda8e34fe3194, 0xff], 0xa8, 0x150, 0x1c8, [@realm={'realm\x00', 0x10, {{0x3f, 0x40}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0xff, 0x0, 0x10001, 0x1, 0x0, "868666265ee89b95432b8631655a8fd3a08fd0ae622fedf461be4d87e70083071e82b23842b146c2b46bd473fb55febd892b6bc02b8e80dfc47ee4d0b7e97a93"}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x3, 0x5, 0x0, 0x0, 0x0, "46a7aaaea2a7acf568b0b4ddfb84eabe1cc85835ce1eacfe1e3a4d6fa524b90a1f435a918a1c16b05c731c245d4de1f8b7991eae5f835ecc309626ef4c8b91a3"}}}}, {{{0x1f, 0x0, 0x616, 'gre0\x00', 'veth1_to_bridge\x00', 'team_slave_0\x00', 'veth1_to_bond\x00', @remote, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @random="12aa7bf8cc1d", [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x8c8, 0x910, 0x940, [@u32={'u32\x00', 0x7c0, {{[{[{0x1f}, {0xb3b7, 0x2}, {0x9, 0x1}, {0x0, 0x3}, {0xfffffffffffff801}, {0x5, 0x3}, {0x25}, {0x401, 0x1}, {0x1de27e1a, 0x3}, {0x8}, {0x20, 0x2}], [{0x1, 0x3}, {0x1d1, 0x8}, {0x2ad, 0x5}, {0x6}, {0xaf, 0xe428}, {0x1, 0x7}, {0x1, 0x3}, {0x10001, 0x60}, {0x2, 0x1}, {0x2, 0x100000000}, {0x7, 0x80000000}], 0x8, 0x4}, {[{}, {0xfffffffffffffffc, 0x3}, {0x0, 0x3}, {0x7f}, {0x6, 0x3}, {0x1, 0x1}, {0x8, 0x2}, {0xffffffffffffffff, 0x3}, {0x1000, 0x1}, {0x1, 0x3}, {0x9, 0x3}], [{0x4, 0x100}, {0x5, 0x9}, {0x0, 0x1}, {0x5, 0x7}, {0x9, 0x47}, {0x897}, {0x80000000, 0x100000001}, {0x40, 0x7ff}, {0x9, 0x6}, {0x8, 0xe7}, {0x9, 0x7}], 0x9, 0x6}, {[{0x6}, {0xfffffffffffffff9, 0x3}, {0xa04}, {0xffffffff}, {0x1, 0x3}, {0x3, 0x3}, {0x20, 0x2}, {0x3ff}, {0x7f, 0x2}, {0x1, 0x3}, {0x3, 0x2}], [{0x80000000, 0x1ff}, {0x2, 0x81f1}, {0x8ed, 0x5c4}, {0xc5fb, 0xfffffffffffffff9}, {0xc1e, 0x5}, {0x8}, {0x6, 0x7}, {0x80000000}, {0x8, 0x7}, {0x80000001, 0x8ec}, {0x80000001, 0x3ff}], 0x3, 0x1}, {[{0x28ca, 0x3}, {0x100, 0x1}, {0x8, 0x1}, {0xe5d, 0x2}, {0x8, 0x3}, {0x800, 0x3}, {0x8, 0x3}, {0x5, 0x2}, {0x40, 0x3}, {0x9, 0x1}, {0x6}], [{0x80000001, 0x4}, {0xab6, 0x59f2889}, {0x1ff, 0x9}, {0x8, 0x9}, {0x8001, 0x3}, {0x6, 0x1}, {0x8001, 0x6}, {0x1, 0x3}, {0x84, 0x2}, {0x4, 0x2}, {0x4, 0x734c}], 0x0, 0x9}, {[{0xda28}, {0x6}, {0x0, 0x3}, {0xff}, {0x3, 0x3}, {0x3, 0x3}, {0x7, 0x2}, {0x2, 0x2}, {0x6, 0x1}, {0x200}, {0x6e006a0e, 0x3}], [{0x3, 0x3ff}, {0x200, 0x10000}, {0xfffffffffffffff8, 0x2}, {0x80000001}, {0x8, 0x6}, {0x3f, 0x800}, {0x1, 0x4}, {0x1000, 0x8}, {0x55ed, 0x5}, {0x2, 0x7}, {0x7, 0x3}], 0x5, 0x5}, {[{0x3}, {0x1000, 0x3}, {0x10000, 0x3}, {0x3}, {0x81, 0x1}, {0x816}, {0x61, 0x3}, {0x4, 0x3}, {0x7, 0x3}, {0xda5, 0x3}, {0x6}], [{0x7fffffff, 0x9}, {0x7ff, 0x5}, {0x1ff, 0x20}, {0xb2, 0x401}, {0x5, 0x5}, {0x40, 0x9}, {0x5, 0x4}, {0x447f, 0x40}, {0x6, 0x8}, {0x783f, 0x20}, {0xdf03, 0x1}], 0x4, 0xb}, {[{0x1000, 0x2}, {0x39c4d5f0, 0x3}, {0x1132000000}, {0xfffffffffffffe00, 0x3}, {0x5000000000, 0x3}, {0x5}, {0x6}, {0x6, 0x2}, {0x364}, {0x8, 0x3}, {0x65, 0x3}], [{0x6, 0x4}, {0x3ff, 0x1f}, {0x83, 0x3ff}, {0xffff, 0xdd}, {0x7f, 0x6}, {0xfffffffffffffff7, 0x744a}, {0x4d, 0xe8e}, {0xc7e, 0xfffffffffffffff9}, {0x7d, 0xd65}, {0x6, 0x3}, {0x1, 0xacbc}], 0x6, 0x4}, {[{0x3, 0x8d59cd69c96fecb9}, {0xfffffffffffffffe}, {0x4e, 0x3}, {0xb97, 0x3}, {0x9, 0x3}, {0x64, 0x2}, {0xfffffffffffffff9, 0x2}, {0x7, 0x2}, {0x80000000, 0x3}, {0x3000000000, 0x7a8f69bca6b79943}, {0x8000, 0x1}], [{0x3, 0x81}, {0x9, 0x9}, {0x80000001, 0x878}, {0xde, 0x550e}, {0x9, 0x7}, {0x9, 0x3d2}, {0x5, 0xee42}, {0x3, 0x2}, {0x70cd, 0x7}, {0xb6ac, 0x8}, {0x4, 0x6}], 0x0, 0x5}, {[{}, {0x100000001, 0x3}, {0x10000}, {0x2, 0x3}, {0x7}, {0x3f, 0x2}, {0xfffffffffffff8bc, 0x2}, {0x9, 0x1}, {0xffffffff, 0x2}, {0x7, 0x3}, {0x7, 0x3}], [{0x80000001, 0x6}, {0x80, 0x101}, {0x7e7, 0x6}, {0x5, 0x10001}, {0x7f, 0x2}, {0x4, 0xfff}, {0xffff, 0x348}, {0x0, 0x4}, {0x3, 0x1}, {0x1, 0x2}, {0x0, 0x1}], 0x4, 0x9}, {[{0x5, 0x2}, {0x40, 0x2}, {0x101, 0x2}, {0xd203, 0x1}, {0x6, 0x1}, {0xfffffffffffffff7, 0x3}, {0x9}, {0x9, 0x3}, {0xba82, 0x2}, {0x5}], [{0x20, 0x6}, {0x2, 0x2}, {0x8, 0x2}, {0x4, 0x8}, {0x6, 0xb1}, {0x7f, 0x8}, {0x8c7f, 0x5}, {0x5, 0x9}, {0x40, 0xffff}, {0x6f, 0xc521}, {0x7ff}], 0x6, 0x5}, {[{0x3f, 0x2}, {0x62a39599, 0x3}, {0x7878, 0x3}, {0x10000, 0x1}, {0x1, 0x3}, {0x7ff, 0x3}, {0xffffffffffffff01}, {0x1}, {0x200}, {0x4, 0x2}, {0x6, 0x3}], [{0x80, 0x9}, {0x40, 0x9}, {0xffff, 0x1}, {0x80, 0x7}, {0x45c4, 0xff}, {0x4c9, 0x9}, {0x6, 0x5}, {0x5, 0x7f}, {0x5, 0x5}, {0x0, 0x3}, {0x6, 0xfffffffffffffffc}], 0x4, 0x1}], 0x0, 0x1}}}, @rateest={'rateest\x00', 0x48, {{'tunl0\x00', 'veth0\x00', 0x1, 0x0, 0x0, 0x2, 0x8, 0x2, 0x8}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"f76cc2e000d94119057493b3ab5345d385221eb6ddeedecb0f1d60aebaee"}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x6, 0x809b, 'team_slave_0\x00', 'bcsf0\x00', 'ip6_vti0\x00', 'veth0_to_bond\x00', @local, [0xff, 0x0, 0x0, 0x0, 0xff], @dev={[], 0x1d}, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10, {{@dev={[], 0x1b}, 0x1}}}]}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {{{0x7, 0x8, 0xe09b, 'erspan0\x00', 'nr0\x00', 'eql\x00', 'nr0\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x15}, [0x0, 0xff, 0x0, 0xff, 0xff], 0xe0, 0x118, 0x190, [@realm={'realm\x00', 0x10, {{0x9, 0x8000}}}, @realm={'realm\x00', 0x10, {{0xe919, 0x57f, 0x1}}}]}, [@common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xfffffffffffffffe}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x2, 0x0, 0x0, "3846daf5dd8b444889981b602d00cb6310cd2a80ffbccae089447db8280d2fb8408cb8dbfd7f43a42240eff7cfa672b4fb27d47021ce42d1ab0c9e40e006ba35"}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x97dd, 'ip6gre0\x00', 'sit0\x00', 'ip6_vti0\x00', 'bond0\x00', @dev={[], 0xa}, [0x0, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x1b}, [0x0, 0x0, 0xff, 0xff], 0xb0, 0xb0, 0xe0, [@owner={'owner\x00', 0x18, {{r3, r4, r5, r6, 0x7, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0xf88) 05:38:23 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x200200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x7bb}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x40000000000001}, 0x20) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000340)=0x800, &(0x7f0000000380)=0x2) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000003c0)) write$P9_RLINK(r1, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000300)=0x4) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000280)) 05:38:23 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0xd}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="239c7106660469769b08eb3cc8a74c1b40fb38729d17b65192bbc299ab7113f8f5099d01a587b17bef50909ff9a96ebed899bcb56d6bbe286914b12b349fcc644dda0fa9f48b21bbd05ea99c1664c0405fb31f052f2ab7df95c59eb5e00609457fa2d32ebfb3bc0285facf42a809d48e5a078ca76c7f0b62e7", 0x79}], 0x1, &(0x7f0000000380)}, 0x0) 05:38:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x9) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000006000)=""/103, 0x67}, {&(0x7f0000006080)=""/160, 0xa0}], 0x2, &(0x7f00000061c0)=""/4096, 0x1000}}], 0x1500, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) [ 149.075324] netlink: 144 bytes leftover after parsing attributes in process `syz-executor3'. 05:38:23 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_netdev_private(r0, 0x89fe, &(0x7f0000000200)="63ddc2a747ce3bf5e19e4a2937950312861075f58e65b6458ab742f5d9ca35ddaae55533f3e86e9e318abcf8aafebcddf8f224c8d0834e6cc79193aeca1d2d744a67b72e36bca393ce471bc27c60458ff92108c550d6570394e53cf41c463b4dca07796e927bba4eabcfda09bb03adc0a2ebf52a338968cda7fe8fa251c07b34b8c23ea737c0dc2eee5584ebabf0cb9f18e4c5443b1e0e5cf3ae792bde3b04a0013ef3da30e6c46633c543b71c33a28be26b6aa847d0b8033794ba6821105a40f6b6f7ad76aa3399e9") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1462e5f51b96bbad}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400) 05:38:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/keycreate\x00') setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x0, {{0x2, 0x4e21, @remote}}}, 0x88) mount(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f00000002c0)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x52400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x80000001, 0x419, 0x2, 0x0, 0xfffffffffffffffb}, 0x14) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000005c0)=""/186, 0xfa2db9fc49204cae) getdents64(r3, &(0x7f00000001c0)=""/57, 0xffffffffffffffdd) 05:38:23 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x100000005, {{0xa, 0x0, 0x0, @mcast1}}}, 0x82) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000420000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socket$inet6(0xa, 0xa, 0x60000000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback={0x100000000000000}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2981d736e9398ac7, &(0x7f00000000c0)={0x7, {{0xa, 0x4e21, 0x101, @mcast2}}, {{0xa, 0x4e24, 0x5, @empty, 0x8001}}}, 0x108) 05:38:23 executing program 4: r0 = memfd_create(&(0x7f00000003c0)="8764d8ff36935b4d881ea103de9d1f0fb58149c6df9a08fb56e1ec5699f8e543db13758a23fb44fca5faa3b98dba95c5dcfe8a2f56981479ec1aaf5f1e741d9482eef12e21e96e1e3b4fa16eb930121cb816899993870000000000000000000000000000", 0xfffffffffffffffd) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00') execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='user.\x00', &(0x7f00000001c0)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000280)='\x00'], 0x1900) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x385) execveat(r0, &(0x7f0000000240)='\x00', &(0x7f0000000200), &(0x7f0000000500), 0x1000) [ 149.132896] netlink: 144 bytes leftover after parsing attributes in process `syz-executor3'. 05:38:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7f) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000580)}}, {{&(0x7f0000000100)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="140000000000000000000000010000000000d2a6"], 0x14}}], 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='vboxnet1-\x00', 0x1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x6c, 0x0, &(0x7f00000001c0)=[@clear_death={0x400c630f, 0x2}, @increfs={0x40046304, 0x3}, @reply_sg={0x40486312, {{0x1, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x0, 0x30, &(0x7f00000000c0), &(0x7f0000000180)=[0x18, 0x0, 0x28, 0x40, 0x38, 0x48]}, 0x9}}, @release={0x40046306, 0x4}], 0x1000, 0x0, &(0x7f00000005c0)="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"}) 05:38:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f000000c500)=[{{&(0x7f0000000540)=@ax25={0x3, {"a7c940e48784a1"}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000700)='7', 0x1}], 0x1, &(0x7f0000002040)}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000780)="16", 0x1}], 0x1, &(0x7f0000000800)}}, {{&(0x7f0000001f00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f000000bc00), 0x0, &(0x7f000000bc80)}}, {{&(0x7f000000bf00)=@ax25={0x3, {"ded8c5626f3c4d"}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f000000c100)="aa", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000000000000000000000edd8529a11e67d233800000000000000eb67c6a395af82b7aed6faaf92d315b75df0875fba14"], 0x20}, 0x2000000000000000}], 0x4, 0x20000001) 05:38:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote, 0x6}}, 0x9, 0x9}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x3}, &(0x7f0000000180)=0x8) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000000040), 0x4) 05:38:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001400098500150000000000000a000000", @ANYRES32=r1, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) 05:38:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x202) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000040)='_RX', 0x3) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="12634840"], 0x0, 0x0, &(0x7f0000000380)}) poll(&(0x7f0000000480)=[{r2}], 0x1, 0x4) 05:38:24 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./control\x00', 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = getpgid(0x0) sched_setscheduler(r1, 0x3, &(0x7f0000000040)=0xfff) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r2, 0x3, 0x0, 0x9) unlink(&(0x7f0000000100)='./control/file0\x00') close(r0) 05:38:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) syslog(0x0, &(0x7f0000000100)=""/94, 0x5e) shutdown(r1, 0x2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0), 0xffb2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14, 0x80000) recvfrom$packet(r2, &(0x7f0000000300)=""/4096, 0x1000, 0x10100, &(0x7f0000000240)={0x11, 0x2, r3, 0x1, 0x5}, 0x14) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0xee3b75e, {{0x2, 0x4e20, @broadcast}}}, 0x88) 05:38:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4e200, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bond_slave_1\x00', 0x10) r1 = socket$inet6(0xa, 0x3, 0x4000000000001) sendmmsg(r1, &(0x7f00000020c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000a40)=@ipx={0x4, 0x0, 0x0, "9158c2452db3"}, 0x80, &(0x7f0000002000)}}], 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x570, 0x2e8, 0x0, 0xc0, 0x1a8, 0x2e8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, &(0x7f0000000040), {[{{@ip={@rand_addr=0x7, @multicast1, 0xffffffff, 0xffffffff, 'bridge_slave_1\x00', 'syz_tun\x00', {0xff}, {}, 0xff, 0x1, 0x14}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x1}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x9, 0x3}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0xc84, 0xc02, 0x1}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0xe3, 0x8, 0x2, 0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x16}}}, {{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0xfffffffffffffff8, [0x7ff, 0xffff, 0x8, 0xffffffffffffffff, 0x3, 0x9], 0x7, 0x9, 0x400}}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x40, 0x4, @broadcast, 0x4e21}}}, {{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0x14}, 0xff000000, 0xffffff00, 'syzkaller1\x00', 'rose0\x00', {0xff}, {0xff}, 0x1, 0x1, 0x50}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x1, 0xd7f5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) [ 149.410307] binder: 7185:7188 got reply transaction with no transaction stack [ 149.417756] binder: 7185:7188 transaction failed 29201/-71, size 0-0 line 2759 [ 149.485347] binder: 7185:7188 got reply transaction with no transaction stack [ 149.492823] binder: 7185:7188 transaction failed 29201/-71, size 0-0 line 2759 [ 149.501088] binder: undelivered TRANSACTION_ERROR: 29201 [ 149.539198] binder: undelivered TRANSACTION_ERROR: 29201 05:38:24 executing program 1: r0 = socket$inet6(0xa, 0x80000000001, 0x0) ioctl(r0, 0x40000000008912, &(0x7f0000000080)="1b5cc80700145f8f764070") r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="47aa961d166f5b83fd8d8f7283a32828c56189575aeb0ae8de2e43014fd3a1ae85c11f83eafc404db0ad4f98dcd7c15daa97d4a2a322ec453a1e468b4e10ad0de0c96c4dfacfa2353fb26bc101a9037acbda0a25ad17b8344a802c0f1b0abc7be83c36a92f33b029f7c86564d9fa746822db8d46240e14681c917b414091d6d3cc036cebfed15c835f7232900438b5edccac406bca1a919eb37d", 0x9a) r2 = socket$inet(0x10, 0x7, 0xfffffffffdfffffb) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:38:24 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={r3, r0}) 05:38:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)='./file0//ile0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)="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", 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x2201, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r2 = userfaultfd(0x4) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@random={'user.', "62646576f06367726f75702b657468302a7d2700"}) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f0000000180)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000762000/0x3000)=nil, 0x3000}, 0x2}) 05:38:24 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x400000, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000240)={[0xf000, 0x4, 0x3000, 0xf000], 0x40000000a, 0x60, 0x8}) r1 = socket(0x2, 0x6, 0x7) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000400)={r2, 0x7d9a}, &(0x7f0000000440)=0x8) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xffffffff7fffffff, 0x80) read$eventfd(r3, &(0x7f00000001c0), 0x8) r4 = syz_open_dev$sndctrl(&(0x7f0000000480)='/dev/snd/controlC#\x00', 0x3, 0x80041) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2, 0x0) fcntl$addseals(r5, 0x409, 0x1) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000300)={0x9, 0x9, 0x5}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10800, 0x0) write$eventfd(r6, &(0x7f0000000140)=0x7, 0x8) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f00000004c0)=""/131) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000340)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000040)={{0x8, 0x2, 0x5, 0x100000000, 0x9, 0x4b}, 0x100, 0xfffffffffffff1c7, 0xd8, 0x3, 0x9, "18902e57753fc52d130e93ac2cfd849fbbab8f16470b032142f635aa9993e2a3710f2f03705827dcb3634a05669f0fbe0126a4a730edf31670e9239a4d0d2cddfadea9fe396a08b2fe7c883c45b1974b4555fba195df38c207415e79b8311499389c24c644dda93dadab45b66cc346564f88460b0bd2a156ed2961fc1c64b5ee"}) 05:38:24 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x6857b21ff1155d93) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)={0x5, 0x800, 0x1}) ftruncate(r0, 0x0) 05:38:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000100008000000000000000130d4f"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0010140]}) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d245f8f762070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000200)=""/166, &(0x7f0000000000)=0xa6) 05:38:24 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000005200)=[{{&(0x7f0000002700)=@can, 0x80, &(0x7f0000004b80)=[{&(0x7f0000002780)=""/152, 0x98}, {&(0x7f0000002840)=""/49, 0x31}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/4096, 0x1000}, {&(0x7f0000004880)=""/34, 0x22}, {&(0x7f00000048c0)=""/150, 0x96}, {&(0x7f0000004980)=""/21, 0x15}], 0x7, &(0x7f0000004c40)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000005440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000062b57cec09348dce3c60edcfa7f603503baa10fe85e36c339633bbe52b45100fbfd30f80e63c18fde90eb83d89d0d737407ddc9fd2079746cd58c5c801494253ecef99700b1d513235fece114db6cfabb7c0724b69538c118c96656fc06e998f13abca7e724e7f527414be2f0ddaa1228eba9fa8919c4250a257ad81ef408ba0a1816a7f9a2883473cc0637ba1f31e70e2309087e176e4012844ba5b0410608866f63a3a7a64e895418c0e62d38c0ee72495"], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 05:38:24 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8800, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x5}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r3, 0x2) ioctl(r2, 0x8912, &(0x7f0000000140)="025cc83d4d345f8f762070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x200000) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'team_slave_0\x00'}) [ 149.915860] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 05:38:24 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x210180, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x80004) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000000)=0x86bd) r3 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000180)=0x326) 05:38:24 executing program 4: r0 = getpid() recvmmsg(0xffffffffffffff9c, &(0x7f0000004dc0)=[{{&(0x7f0000000080)=@nl=@proc, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f0000000240)=""/131, 0x83}, {&(0x7f0000000380)=""/234, 0xea}, {&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x5, &(0x7f0000001600)=""/163, 0xa3, 0x5}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/79, 0x4f}, {&(0x7f0000000180)=""/36, 0x24}], 0x3, 0x0, 0x0, 0x7}, 0xfffffffffffffffb}, {{&(0x7f0000002740)=@generic, 0x80, &(0x7f0000002a40)=[{&(0x7f00000027c0)=""/118, 0x76}, {&(0x7f0000002840)=""/211, 0xd3}, {&(0x7f0000002940)=""/248, 0xf8}], 0x3, &(0x7f0000002a80)=""/113, 0x71, 0x6}, 0x3ff}, {{&(0x7f0000002b00)=@l2, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002b80)=""/30, 0x1e}, {&(0x7f0000002bc0)=""/81, 0x51}, {&(0x7f0000002c40)=""/100, 0x64}], 0x3, &(0x7f0000002d00)=""/57, 0x39, 0x4}, 0x3f}, {{&(0x7f0000002d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/228, 0xe4}, {&(0x7f0000002ec0)=""/76, 0x4c}, {&(0x7f0000002f40)=""/32, 0x20}, {&(0x7f0000002f80)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x6}, 0x100}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003fc0)=""/82, 0x52}, {&(0x7f0000004040)=""/105, 0x69}, {&(0x7f00000040c0)=""/35, 0x23}, {&(0x7f0000004100)=""/77, 0x4d}, {&(0x7f0000004180)=""/74, 0x4a}, {&(0x7f0000004200)=""/12, 0xc}, {&(0x7f0000004240)=""/214, 0xd6}], 0x7, &(0x7f00000043c0)=""/234, 0xea, 0x4}, 0x5}, {{&(0x7f00000044c0)=@ax25, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004540)=""/208, 0xd0}, {&(0x7f0000004640)=""/228, 0xe4}, {&(0x7f0000004740)=""/33, 0x21}, {&(0x7f0000004780)=""/40, 0x28}, {&(0x7f00000047c0)=""/89, 0x59}, {&(0x7f0000004840)=""/213, 0xd5}, {&(0x7f0000004940)=""/65, 0x41}], 0x7, &(0x7f0000004a40)=""/97, 0x61, 0x3}, 0x2872}, {{&(0x7f0000004ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004b40)=""/96, 0x60}, {&(0x7f0000004bc0)=""/94, 0x5e}, {&(0x7f0000004c40)=""/32, 0x20}], 0x3, &(0x7f0000004cc0)=""/211, 0xd3, 0x8}, 0x2}], 0x8, 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000004fc0)) sched_setattr(r0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000050c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005280)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000005380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005480)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000005580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000005680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000005640)={&(0x7f00000055c0)={0x58, r3, 0x434, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) poll(&(0x7f0000001080), 0x0, 0xffff) nanosleep(&(0x7f0000005040)={0x77359400}, &(0x7f0000005080)) memfd_create(&(0x7f0000005000)='@\'trusted,trusted)cpuset\x00', 0x1) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r7 = memfd_create(&(0x7f0000005200)='/dev/loop#\x00', 0x2) pwritev(r7, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, &(0x7f0000000000)=0x11d, 0x2000005) 05:38:24 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xfffffffffffffffe) vmsplice(r0, &(0x7f00000014c0)=[{&(0x7f00000004c0)='0', 0x1}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000000)=0x401) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = geteuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f00000001c0)={0x78, 0x0, 0x2, {0xfff, 0x421e, 0x0, {0x1, 0x100000000, 0x1f, 0xb62a, 0x1, 0x0, 0x4d3, 0x18e, 0x3, 0x8, 0x4, r3, r4, 0x7, 0x9}}}, 0x78) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) write(r1, &(0x7f0000000100)="03", 0x1) 05:38:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000980)=@nat={'nat\x00', 0x19, 0x4, 0x598, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x200004a0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006c6f000000000000000000000000000069726c616e300000000000000002000065716c00000000000000000000000000000000000000000000000000000000000180c2000000000000000000aaaaaaaaaabb0000000000000000e0000000500100008001000064657667726f75700000000000000000000000000000000000000000000000001800000000000000a4ca66310000000000000000000000000000000000000000737461746500000000000000000000000000000000000000000000000000000008000000000000000000000000000000736e617400000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000180c2000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000003000000000000000000626373683000000000000000000000006272696467655f736c6176655f3000007465716c3000000000000000000000007465616d5f736c6176655f300000000018b0b5f8d6030000000000000180c20000000000000000000000b0000000e80000002001000074696d65000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff020000001b0000000000000000006772657461703000000000000000000073697430000070596a760000000000006272696467655f736c6176655f3100007465616d5f736c6176655f31000000007cf236c2999a000000000000aaaaaaaaaa0000000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000f0000000000000000007465616d5f736c6176655f3000000000626f6e645f736c6176655f310000000076657468305f746f5f626f6e64000000626f6e645f736c6176655f3100000000aaaaaaaaaa00000000000000aaaaaaaaaa0000000000000000002001000058010000900100007261746565737400000000000000000000000000000000000000000000000000480000000000000073797a6b616c6c65723100000000000062707130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d61726b5f6d00000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff00000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa00000000000000000000"]}, 0x610) 05:38:24 executing program 5: mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x0) 05:38:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "74b1ed68a0a140740f69e063d4ddb488b6ebd3eeacce2d0f354c4e3f4497ab2fc8336ed4a49bc70769d5e0995dba5fb83adab53b7eb54f19b88bd660b83e70"}, 0x60) sendmmsg$unix(r1, &(0x7f0000004500)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004140)=[{&(0x7f0000003fc0)="64146e78c9b2cea324ec9ac293d94455cb319c8650b52c2fb578d46ee358ebcc3e1d3605aa66cf21caaf14b0ae15d62610083fb4ed9e8486b0a8d696d7fa1aa37a99fa0d2396c600d6931184d1651053e36293f78b769994cb73efa7af4cf1bb923ca12d854bad4fc43b0341e412a8b90f7e978cb05485893af367e2ea4d625c783227a4bde28a760f6bb68852b26693b9e8a100f0df6782d5db947b680be01c9b5db3", 0xa3}], 0x1, &(0x7f0000004480), 0x0, 0x1}], 0x1, 0x4000044) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/238, 0xee}, {&(0x7f0000000180)=""/184, 0xb8}, {&(0x7f0000000240)=""/7, 0x7}, {&(0x7f0000000340)=""/248, 0xf8}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f0000000500)=""/157, 0x9d}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/62, 0x3e}], 0x8, &(0x7f0000000780)=""/13, 0xd, 0x7fff}, 0x20}, {{&(0x7f00000007c0)=@ipx, 0x80, &(0x7f00000029c0)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/193, 0xc1}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/110, 0x6e}], 0x4, &(0x7f0000002a00)=""/207, 0xcf, 0x7fff}, 0x80}], 0x2, 0x1, &(0x7f0000002b80)) 05:38:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4002) r1 = memfd_create(&(0x7f0000000200)="74086e750000000000000000008c00", 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100)=0x80000001, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\x00', 0x1}], 0x1, 0x81804) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x5e, @empty, 0x1, 0x4, 'dh\x00', 0x20, 0x9, 0x75}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x31, 0x902) sendfile(r0, r1, &(0x7f0000000280), 0x102000004) [ 150.589278] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 05:38:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x20000) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x400001) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) sendfile(r2, r0, &(0x7f0000000100), 0xc563) ptrace$poke(0x5, r1, &(0x7f0000000000), 0x100000000) sysinfo(&(0x7f0000000080)=""/117) 05:38:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x24000003) getcwd(&(0x7f0000000080)=""/137, 0x89) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e23, 0x9, @loopback, 0x7}, {0xa, 0x4e22, 0x2, @mcast1, 0x401}, 0xffffffff, [0x8, 0x7, 0x1, 0x3, 0x721, 0x5, 0x100, 0x7]}, 0x5c) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000000)=0x2dbebc4, 0x3a) fallocate(r0, 0x20, 0x100000004, 0xfffffffffffff002) 05:38:25 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 05:38:25 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f0000000b80)={&(0x7f00000001c0)=@ipx={0x4, 0x3, 0x1, "c73ab8e901e7", 0x5}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00', 0x200002, 0x0) bind$bt_sco(r1, &(0x7f00000003c0)={0x1f, {0xffffffff, 0xab, 0x0, 0x9, 0x80, 0x5}}, 0x8) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x1, 0x0) mknod$loop(&(0x7f0000000340)='./bus\x00', 0x20, 0x1) ftruncate(r3, 0x8200) r5 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r5, &(0x7f0000000140)=0xfffffffffffffffe, 0x8000fffffffe) read(r5, &(0x7f00000008c0)=""/101, 0xfece) truncate(&(0x7f00000002c0)='./file0\x00', 0x4) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) rmdir(&(0x7f0000000400)='./file2\x00') mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000b00)={0x0, 0x7ff}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r2, 0x0) syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', &(0x7f0000000240)='\x00', 0x2, 0x1, &(0x7f0000000940)=[{&(0x7f00000004c0)="08dfeddcdd9646b9a1e5a564725c700766133c824baf1d92201252e2ffbd7fdc5b468285c2abd345810f7ae72f62515f32ae950d5f62752a224b4e4c83e67758457e4a02d89441894a6d08f96193daececb28bb46be24a23f7248a6f6ca17a7edd32e147c2b3be09cb68e5d367a536d62ab0764232e961da9b614522a7b8e124d0627035f01aa7dd1540286ef668522f8dcad4e719b2de5bf829e83620045e76b2587d7f9ed1785c6eb28523fd95925d63dcb9628e90196d6a6e791e9e16a2d3915903d400a9b24a624a625d9b47685f8245622d2aa5efc7b19b54e04695b3eb6cfbe34939", 0xe5, 0x6}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="75783f7300000000303030303030303030278f000000d80000303030302cffffff7fc7c603975a3b2c4d83a60bc38c0cc162fe1ae417d6eb00eab7787beaac54c18979d0d3455f7e6dcfa096ffffffc9b1090000003b368d448393fa150c1eed420a6395db9a7c4d5f", @ANYBLOB="2c6e6f62617230303030303030303030303024002f206e22bd6504544e6cc35765d3308122a36f6a6938668ba19b5d66471a5d416c91980c83dc182c42c159cf08ddf022ca411e7170a01b504dbe1881e54cbdc79b39ca7c82be3d395d1aa1e59acb75080256f4d48c7d532e81acf4e5435411d9d060f3"]) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000600), 0x3, 0x9}}, 0x20) r6 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) write$binfmt_misc(r6, &(0x7f0000000f80)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB='`\'']], 0x8) execveat(r1, &(0x7f0000000780)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 05:38:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@routing={0x33, 0x8, 0x3, 0x6, 0x0, [@local, @loopback, @mcast2, @local]}, 0x48) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900070035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 05:38:25 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x109) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000140)=0x3) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = getuid() syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x8, &(0x7f0000000600)=[{&(0x7f0000000080)="f8920be68704bd1ce0e03a169ccd9a", 0xf, 0x3f}, {&(0x7f0000000180)="30f49f26dec16e41b6d3ae5880c744975d09928d2c8e8584288659d89ee983b76bb7d6fd8a3b8afec0cb462c2ad7736a121145632e78f8df84477f6c658ea10e8bf7c2ec85c9b340230113cd45b2827ea049b8c7c95248ae838e6fe676fd1e3932db5ad70c7a3c5c2361da471548bd1b7004e7a59d2de40cab9532ca7a7642c0a0814b8292e5ea07be0f08ed875d088dd13009891c2fa37a033a470b25c927724148793026b710328286af85e2998941c03f50dabb5d795e660fda127be3be3c399170654cb355f3490e6b480026d5000e537351ece587d44291b0fc0335ed39f46c0d2fc0e7da7c8f89", 0xea, 0x200}, {&(0x7f0000000380)="dfee0b56d58a95bc18c75812a87d545a183eb37196820a1b520fb0fcd611234b9b6597e2d88658682d0fb0b51fa1caed63917cd8aa71df27e3d287f9a18073032a407a565e1dccfaf0d9f8016b6909da1cd963f83e78aa8e46586379441f6fad0bf6c621740d2c94368e7cd0535f69", 0x6f, 0xffffffffffffe02b}, {&(0x7f0000000280)="784913d6972262b99120ad974936ea1709630ab3191076a5a329d31491bf56", 0x1f, 0x3}, {&(0x7f0000000400)="6644cad41f9320ba38081abfba4c62f32821a0195361e5c53451de617d0af5cb3862c8c539f6fbc0e59bc0f894ee75d00c864e0f796f7b6361419b40cf6e7ef69920c60ec67f7ea06269a6", 0x4b, 0x6}, {&(0x7f0000000480)="d8090ed244ad0aa6f0b29324574de460db602522cce84c147511ec117815ff22c065a1324e08fa88cd5c7e9bde2c1bf53e409fb2e655feeea1efbd67565604a11b0da305a5c592394c516facfbf5119e13858f58204cdea7403b5661fc69ffa956f37e5b056e155f06d660fcbf8749e915327631935bb23cdc9edabd6475140fd4e9b834632ae1dbedb655c167b068fc963deae2fdfd84b5322709fb017e8e6d20edf51c1f6e63906314ee7dcd1cc45e74a51e9c09575c112cbbcb5aa2aa8d0e52ca94885fb722cd054ecc4138edacabf0ebf26201e473351ac7dc80b73dd026106e4201961a5d9b2db008b6af5f7ab8b1247bf4851b", 0xf6, 0x10001}, {&(0x7f0000000580)="00411cb2acf8cd3d8ea94ff10423e3", 0xf, 0x7}, {&(0x7f00000005c0)="b14c48e852b2167cba9698965e91011836554f6efb9a57ab755339544ffc7cc21a90b417d59a49403cd817be8c5a8bf3f5a630636a37a216", 0x38, 0x6798}], 0x40000, &(0x7f00000006c0)={[{@uid={'uid', 0x3d, r2}}]}) sendto$inet(r1, &(0x7f0000000340)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 05:38:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0xfdfc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffffffffffdf8) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}, @loopback, @dev]}, 0x38) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:38:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5, &(0x7f0000000080)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000002c0)={0x2, 0xffffffffffffffff, 0x6, 'queue1\x00', 0x1f}) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r2, 0x7, 0x20}, &(0x7f0000000380)=0xc) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x8797, 0x1) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) r3 = socket(0x9, 0xb, 0x80000001) recvfrom$packet(r3, &(0x7f0000000080)=""/249, 0xf9, 0x10000, 0x0, 0x0) bind$llc(r3, &(0x7f0000000540)={0x1a, 0x201, 0x1, 0x93, 0x81, 0x7fff, @dev={[], 0x14}}, 0x10) 05:38:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done={0x40486311}], 0x1a, 0xa00, &(0x7f00004ee64e)}) 05:38:25 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000240)={0x4, 0x2000000000000, 0x3}) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc0a85322, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) socket$pptp(0x18, 0x1, 0x2) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xb180, 0x28500) [ 151.048267] program syz-executor4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 151.079107] QAT: Invalid ioctl [ 151.101185] binder: 7332:7340 transaction failed 29189/-22, size 0-0 line 2852 [ 151.110998] sctp: failed to load transform for md5: -2 [ 151.124504] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 151.129864] QAT: Invalid ioctl 05:38:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x8, 0x2}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000001}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5412, &(0x7f0000000000)=0x8001) [ 151.152734] binder: 7332:7340 transaction failed 29189/-22, size 0-0 line 2852 [ 151.161961] program syz-executor4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 151.168673] QAT: Invalid ioctl [ 151.176244] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 151.190543] QAT: Invalid ioctl 05:38:27 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x40) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/234) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x4c9}) 05:38:27 executing program 6: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000240)) fchdir(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f000000e000)={&(0x7f00000016c0)={0x14, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:38:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c840000", @ANYRES16=r1, @ANYBLOB="01040000000000000000020000000800020000000000"], 0x1c}}, 0x0) 05:38:27 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x400, 0x4001) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000002c0)=0x0) r3 = timerfd_create(0x4, 0x800) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="04003c0008004700010400004deb94f7bd8195ce475a445d170b620daadd9fd4ccb279db876ce726a4b6a8c8812f6e0261eb6842d47908c489c296988490786683878acee45cecae913ae5989c8189c8905a09ff00b64d850ed4535ba05ffe4157fc57c5de7d4b97d8281e08d09632742b1e7abaf49ae57565af31688f0e149d6700000008002200", @ANYRES32=r2, @ANYBLOB='X\x00I\x00\b\x00U\x00', @ANYRES32=r3, @ANYBLOB="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"], 0x274}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f00000031c0)=[{{&(0x7f0000000140)=@can, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="1436430d48d97d3a32f6d8a3b38a641d2645315dde43a6bd599b18781b751695b1a8e759c119cf225c14fa707eba93bedb51b627eabdca61", 0x38}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x48015) sendmsg$alg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r5, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x200034b0}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) chroot(&(0x7f0000000040)='.\x00') socket$alg(0x26, 0x5, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000380)={'ah\x00'}, &(0x7f0000000440)=0x1e) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000100)={r7, 0x7fffffff, 0x3ff}, 0x8) 05:38:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x5}, 0x8) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x90102) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000100)={{0x3e, 0x8}, 0x2e}, 0x10) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f00000000c0), &(0x7f0000000080)=0x4) r3 = syz_open_dev$adsp(&(0x7f0000002ac0)='/dev/adsp#\x00', 0x5, 0x200000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000002b00)=0xfff, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="4400000080d66cc0f6a1870400be44e7d2b4090000000000000017ef81bea59e555f552b7b5d3ebde1aa78dbea53dea5b74e824a9192fb01d4a69ac933c9b3e04a7bdf38d6a4054a41dba856c3ff8bbf8a69c1adf89af2d6b6eee7589238bf9f10f9897046f1c56a10181c2853e8ffeae0e50725d6c71e54ed6c4eba6c408c22191f1c4a17a8afdbeb50b440b4189036e320bb74c1f154ec1fafaeab711d181cc84c7f655e04176cc09d6535d33b9016ed3b2f149ca0e7a54de5965b1c75c53b3bc56e1938705951d5"], &(0x7f00000001c0)=0x4c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x8, 0x8204, 0x2, 0x5df3, 0x100, 0x1, 0x8, r4}, &(0x7f0000000240)=0x20) 05:38:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="49b32b2a6fc5fe5f51697ba543cbf152d9db7b19a7484d45f2") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x12, "b9b263ebb9d9c39f0872f73d2a7d984feab3"}, &(0x7f0000000300)=0x1a) r4 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) kcmp(r4, r5, 0x1, r2, r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x8, 0x158b, 0x4, 0x1, 0x1, 0xffffffff7fffffff, 0x8, 0x1, r3}, &(0x7f0000000380)=0x20) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000780)={0x64, r7, 0xd00, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa74}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfc3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) r8 = accept4(r1, &(0x7f00000004c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x1000, 0x8008, 0x1000, 0x8, 0x2, 0x9, 0x19, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r9, 0x9, 0xfffffffffffffff9, 0x80000000}, &(0x7f0000000280)=0x10) sendmsg$kcm(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="15", 0x1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r8, 0x800442d3, &(0x7f00000000c0)={0x1, 0x20, 0x6, @remote, 'vcan0\x00'}) shutdown(r2, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000440)=[@in6={0xa, 0x4e20, 0x3ff, @dev={0xfe, 0x80, [], 0x1d}, 0x9}], 0x1c) syz_open_procfs(r10, &(0x7f0000000400)='net/snmp\x00') close(r2) 05:38:27 executing program 7: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x80806, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00100000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000d8e0fdba05cfe65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x3}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0xc}}}}, 0x108) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x802, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000480)={0x1, {{0x2, 0x4e20, @local}}}, 0x88) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xe4, 0x20}, &(0x7f0000000040)=0xc) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000180)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r4, 0x5}, &(0x7f0000000100)=0x8) 05:38:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000), &(0x7f00000001c0)) r1 = getpgid(0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x222040) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000080)) renameat(r2, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') ptrace$getenv(0x4201, r1, 0x3, &(0x7f0000000000)) 05:38:27 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0xff, 0x3, 0x1, 0x7, 0x4, 0x2, 0x8, 0x9, 0x4, 0x1ff}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x33, 0x2000000000004) 05:38:28 executing program 7: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x4000) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000300)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000004c0)) socket$inet6(0xa, 0x1000000000002, 0x0) io_setup(0x5c, &(0x7f0000000180)=0x0) io_pgetevents(r1, 0xa39, 0x2, &(0x7f00000001c0)=[{}, {}], &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)={&(0x7f0000000240)={0x3}, 0x8}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) getpeername$unix(r2, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) ioctl$FUSE_DEV_IOC_CLONE(r3, 0xc028660f, &(0x7f0000000040)) socketpair$inet6(0xa, 0x8000f, 0x1, &(0x7f0000000140)) getsockopt$inet_udp_int(r2, 0x11, 0x48d1ef81e0bf7f99, &(0x7f0000000400), &(0x7f0000000440)=0x4) 05:38:28 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x44c00, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x78ec, 0xfffffffffffffc01, 0x1, 0x7, 0x1}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x600) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0xe, 0x7, 0x3, 0x75}, {0xfffffffffffffffa, 0x5, 0x9, 0xf42504d}, {0x1, 0x6, 0x7, 0x3}, {0xffff, 0x8000, 0x5, 0xffff}, {0x8, 0x7b, 0x10001, 0x80000000}, {0x7, 0xc91a0c3, 0x1, 0x8000}, {0x10000, 0x3f, 0xc1ac, 0x5}, {0x5, 0x6, 0x3, 0xfffffffffffffff8}]}) ptrace(0x4207, r2) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x12, 0x32, 0x4, 0xe, 0x0, 0x0, 0x6, 0x101}}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 05:38:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) setitimer(0x2, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, &(0x7f0000000340)) getitimer(0x2, &(0x7f0000000040)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8400, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x1, 0x1, 0x9, 0xffff, 0x3f, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffff7}) 05:38:28 executing program 3: r0 = semget(0x0, 0x1, 0x100045) semop(r0, &(0x7f0000000040)=[{0x4, 0x20, 0x1000}, {0x4, 0x4, 0x800}, {0x2, 0xfffffffffffffffd, 0x1000}, {0x0, 0x4, 0x1000}, {0x0, 0x6, 0x1800}, {0x3, 0x5, 0x1000}], 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 05:38:28 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x1000, 0x20000) ioctl$RTC_AIE_ON(r0, 0x7001) capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80080, 0x0) r3 = msgget$private(0x0, 0x209) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000280)=""/142) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000380)={0x7, 0x80, 0x6, 0x9}, 0x6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @multicast1}}, 0x8, 0x80000001, 0x9a3, "cecc6a684e298787851475ec0d6c4ba73a6f88bfb448579e6500da67e46c8561fbb8bbc97b64892c5df8316a1402ed88bf9a79c72f82a6ade73c5bda3142eb43e3507398eae418378b4b4169e7e20a21"}, 0xd8) keyctl$setperm(0x5, r1, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 05:38:28 executing program 4: r0 = socket(0x2, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000340)=@ethtool_cmd={0x16}}) 05:38:28 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x101}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x1, 0x5da7b833, 0x6, r2}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0xe) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x200, @ipv4={[], [], @broadcast}, 0x7}}, 0x9, 0x8}, 0x90) 05:38:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x5, &(0x7f0000000040)="93693f0a00145f9f7640a865dee4dc6486d0baabff70") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x4e24}}) 05:38:28 executing program 5: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x80000007) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x8, 0x0, 0xc294, 0xffff}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000001280)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000001240)=0x401, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000480)=0x86, 0x4) write(r0, &(0x7f0000000100)="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", 0x345) 05:38:28 executing program 7: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x600, 0x5, 0x1}, 0x2c) rt_sigtimedwait(&(0x7f0000000000)={0x200000000004}, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x1c9c380}, 0x1e4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000640), &(0x7f00000006c0)}, 0x20) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r3, 0xff}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f0000000180)}, 0x10) [ 153.440557] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 05:38:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x1, 0x10001, 0x800000000000000, 0x0, 0xf}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) write$P9_RWRITE(r1, &(0x7f0000000200)={0xb, 0x77, 0x1, 0xde4}, 0xb) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7f0000006339e15f4bc0dc1a911dcf054a68c4b0a057125518071f041d04d69edfee5cd1f1b16ed2574fb8803af232e8c0d3d65bfa3b278c1983577e292afb1fd3a354074eaacf9bf412d42c56f98ef0a4b6229441463df49727a03eec8047d2c48d80843c178a5336d4f9f525392048041df65cb42233681185c34df723f8d8662abf"], &(0x7f0000000140)=0x87) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3}, 0x8) sendto(r2, &(0x7f0000000240)="63589584b27fc80bc22efb35c7b808fbef9d0234e04deff1b285b054eb7b863cda365c9c03a43d0060a298338181ddd7ba79aedbfde1155fbd9df25084d050df85ac472f76a61978bb5c7571aecf6e6583a728b4b4b70133c49aedfdc422d53276d19856a7382258b3ebbdd3d5c34d035fb9ab026c312de6f829fae855c547e71177fc2c4b04b9afc1af86bfc6b630b71cce71d0872cb7d22fbbee77c7485aa10af001ee28917fbad6", 0xa9, 0x10, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 05:38:28 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff000000000000000000060000000000000000407e0000000000e0000001000000000000000000f657091a00000000000000000000ff00000000030006000000000002000004000000bb00000000000000000300050000000000020042421d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000940)={0x3ff, 0x6, 0x1, 0x3, 0x8, [{0x1, 0x3, 0x9, 0x0, 0x0, 0x1000}, {0x40, 0x6, 0x4, 0x0, 0x0, 0x400}, {0x7fff, 0x0, 0x5, 0x0, 0x0, 0x800}, {0x7, 0xffff, 0x4, 0x0, 0x0, 0x1580}, {0x5, 0xfffffffffffffffa, 0x7ff, 0x0, 0x0, 0x1000}, {0xd0, 0xb86, 0x4, 0x0, 0x0, 0x40d}, {0xffffffffffffffc1, 0x91, 0x5}, {0x7ff, 0x8, 0x3, 0x0, 0x0, 0x80}]}) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4080, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0xc) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000200)=""/195, 0xc3}, {&(0x7f0000000300)=""/57, 0x39}], 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000080)={0x8001, 0x1ff, 0x162}) sendmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000380)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000400)="752c88685998473c57e6b04a32a56a4bf3b75ac3d239ac11cc0a71fbbd54d9d4b4591abbf121cc512475761de0b9416e4b20c12bd04e9f348250b345a48a7f9fb52c5e8dc22d3664787ec9383ccf12a6f4bd7cba5eb763623211a33727eec85a1d17bd49bd72347bdd43c4857e39c23bb7e095d9229197a8bdefe5192cc9fb1eb86c6ddad8f0a1176e0b8b795d261c8d7754f1d71a2818fa02533e13a12dbe74e8af681758fa168506e3fe289be291d5039db8c5f34d468da557dc6ee651ca61a2ed166b6053df0ee45e46ec834a576800eed19d8898b5418290", 0xda}, {&(0x7f0000000500)="40d245fa3a531f22823189543c565f382c82302f29517a60eb8ec7a7f551", 0x1e}], 0x2, &(0x7f0000000580)=[{0x88, 0x117, 0x10000, "e0523dd121346b35e8f925afca11c3490110f942d92d0dd38500d0afca5fe2186881ba2bada83c2d1851c26dcac5b5971937171579b78883f2993e20d1b340f7f49523f1d8128b3755694ae53182161f17f7f9292d3cd227e9f3b2dfdecdc6592144cd66e20ef6efaa8fa3e62750ef3060f4d97e2312"}, {0xd0, 0x19f, 0x80000000, "4805a41acab0d376bec14fb7ce99dc1b92e9d5ae5dc9c59c0893de195f7dbfe446d0a4b7198e25b6b18ad5d1ecce76ff0c1566c8b777177b7f1efda577d6a906d120f4da8778dd347cc6019b0b4bfc049ccc9b255d6fb78561b003b20874a0dcb3a34eaf983e5ed4010b07b8b58b0ec232aeaee8d638832ae95777b912b4aafe6beeacd1fc84199ee62830611cd62d729ec930a640cff4260a25a950289e61de78f0a22d2c83dcc7b785da61705f8d40e98806d16e695f99a8d08c"}, {0x20, 0x105, 0x2, "03c3fd66059af390eeb0863c18"}, {0xffffffffffffffde, 0x107, 0x4, "95f9239fc4ace93fc216751da11b3b29b1e1cb5bf50b9cc60c101a3647ca44d40d677d9d1c483de042e7aa9b0a76abd0216fedcb9e763a113de0e9dc57c7343a7cad6e31fc0e2d3520fd9d2623e2b4c6dd9c8c93f99d270a5523f1dbc9dc964763f862837633eff22f9292b296d0e7edf8d69618ed18115c9a5101a40654896d9d1cc32445ff58dae03d521ce49f34c9c75cad1ff9a6"}, {0xe0, 0x11b, 0x3, "fa05fc18b3190f1c943aa0992618ffc3d80df2c38e5cb1db2f1b53ed198db7c6b8fad117af03bce7717986c92f7929472b81b1f29e34d729cfaf5cb2051932e6c6ef380782928433586ff4bf8793f94ee76afb4c4c948ee7ea4bd5e531d13a83edb69d7b98006134724bff3b722ab71b96c9d36a238e01a744d1a1cb4957684202a33925bac134e044282fb0fe52c8c6a7a59d6ecf8935d4d70a9b731c02e2268abad3fd208d592935d9130a93995b246f5f4d10c9d5865664ca040832d8a4706c3f73ba498c576b4afc70ffdbbe2d76"}, {0x68, 0x13b, 0x0, "31086494ad8d0f94d4351eb6776402d51ac515d8256cb69f40d7e82e893e0717b8ed3312e327da6d033f766469e478b8e0c6eb478abdc97cfc24c980d8d30c521b194415a53aaeb7f894af508c62a8f88869e08e"}], 0x368, 0xc0}, 0xffffffffffffff7f}], 0x1, 0x0) 05:38:28 executing program 1: semget$private(0x0, 0x4, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000020607031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:38:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x408040, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/154) mprotect(&(0x7f0000273000/0x4000)=nil, 0x4000, 0x0) r1 = semget(0x3, 0x7, 0x41) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000540)=0xe8) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x2080, &(0x7f0000000580)=ANY=[@ANYBLOB="7472615d633d66642c01feffff6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',access=user,cache=mmap,fscache,msize=0x0000000000000101,msize=0x00000000000000d7,access=', @ANYRESDEC=r2, @ANYBLOB=',debug=0x0000000000000081,cache=fscache,\x00']) semctl$IPC_RMID(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0xc4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={r4, 0x3}, &(0x7f0000000380)=0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/82, 0x52}], 0x1) sched_setscheduler(r3, 0x7, &(0x7f00000001c0)) signalfd4(r0, &(0x7f0000000100)={0x8}, 0x8, 0x800) 05:38:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2, 0x200000000000009}}, 0xe8) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x1, &(0x7f0000000500)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x1}}, {@version_L='version=9p2000.L'}]}}) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="190b00010200000000faffffff0000006b9a66d4c0921469e2afde5f834ce28817f4e5ed2b0e548a424fa922dbc57bf423eb0f968e9246f58a65b54abaa738a30b90e5bac939c1b31cb1a76636e0bcb53cb7739863e143c2f73d5e44d112d6c0a032645e0055954eb4e07b2aa736190fe19bd061e3417c66edf5f39488aa58d631d2768f8a190514cdb00f773135bd41c5f68128a4b05112f17e8f86d7f32b0621f4f2974536b69488a0"], 0x10}}, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xff, 0x20503) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x7c39) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}, 0xca, 0x2, 0x8f000000000000, "796ea2062f83af1e3dcff5f2857ee5929878c03726ed1954a340bea71ffcfb6efb6361a8b0317af49da9a1a5c56914f882a1bb3426c5a726a9ba2b139b3ac0e94cbe1bab8cd8f61738858dd4090ff85c"}, 0xd8) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000000c0)=""/52) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 05:38:28 executing program 7: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000600)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0x7174}}}, &(0x7f0000000080)=0x84) kexec_load(0x40000000000000, 0x8000202, &(0x7f00000005c0), 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 05:38:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0xfffffffffffffeba) [ 153.665097] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 153.690167] netlink: 'syz-executor1': attribute type 1 has an invalid length. 05:38:28 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/180, &(0x7f0000000100)=0xb4) r1 = socket$inet(0x2, 0x1, 0xfffffffffffffffb) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000006c0)=0x7, 0x4) 05:38:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) getgroups(0x1, &(0x7f0000001bc0)=[0xee00]) r6 = getgid() syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0xfff, 0xa, &(0x7f0000001ac0)=[{&(0x7f00000004c0)="9275ab3f3b3c9163dc44835dde369c114e7b5e4460e958560d7eb39c9436e3454758c6ef2a8e1de291086db1caf973e2693a0ed717d8440abc9eed06cc50", 0x3e, 0x3}, {&(0x7f0000000580)="18286e3cc67924b65c78ea1a44883d91ca49fcf76f683313c65faa90436db94b816da1bc2d8c0541606dc48eb323e4b5f73a2196b4f1a1046cf971c443aef3bce8ba43a2b0b3d4bdaccbeb515b46b0646088ff941ffd7b91c0e88e2b02343a608056a5055c35bc53e9f70f164b8d51f06ce18abfd6cf9774b4", 0x79, 0x7}, {&(0x7f0000000600)="18c2966664bb5a90265c98831830c6ddb3", 0x11, 0x8}, {&(0x7f0000000640)="5c6511d6b3ae441de104b84ea6b7fa552b5854bcbe3f8c20d895e91cc9e846ba495607a67b3dbfabe6c9da7c837aa6b708d742cc9231cc207b72756a917076dcfcd13a42a9bee0ff95c22be8cd95f79bb2be3db05c90ec2ff102c37c8b3101327d11f44a07ba8e00742c84002c3c71887662f217a4781ab06d42458291bc654d01a9cad165f7868f3077005209b03fc6079913a0c78ffcc9ceb4043d361d20b7b8633992d7d890a0aca44f700251185a9e8941c7d3a3062ef2d70c5b522e86c8ea6008ee34d233666896a2bb3c67687a6aaefd5ff0c8664a705c5fb4f7338322b56cc00501f6872049e0776e35459934c3d3cd5436ca1f90d9", 0xf9, 0x9}, {&(0x7f0000000740)="01b7e286670b5ce65c08815a6b00575111eddb57d7811cb55c5a5f07397038e22812603c8da98561a164bcd7e1673c8f634ee900c7f74cc3cf0ecc016aa5fa4d5930dd77a2ab27b5d45e2107a78d69156021b24fb247013dab2d8b2da4d5e39ab4d33688954584fb7359db8fde8b55", 0x6f, 0xffffffff}, {&(0x7f00000007c0)="746f8759202be7e2375714aa51c25637edc5f0a97fd7e66d01e9aadfdf66e3b473e4d3916158a8172ef3639bd0f6e50fe7c3b9f843211fc8258e69835cac7540129f77c37c947bbff005606ad9604bbc7c7ba80aff7b9718a7ab7e47d9f308785b71f732e09fb2abd09b8d310da7ef34361f96f2ca007025c0896316d98594b41a6bd6401b9904ea363b392fcc3f187a78124cc1a07a6107b844be63ad71b966a396c169095aff1f54cca3aec4e6038451f0bddab6ac3fcd6d9f7bfb574ba3f512b392d19d62a13e0b26d80321c6cb2461d4e7d16267cf6054dd80", 0xdb, 0x101}, {&(0x7f00000008c0)="5e5418e61c6271c5328803618b1f1eafe6d9d35ccf39c60d27f246d4d2a5d40843f858c7d20f8dead99ca66c14865a3962d5a3a58d9a402e5776e3f422576937661310475d49febae5228924c4b308a7fe7a2eeea0b2e1b2a04c2c87d23ed9c57c74ce5220faa39f5dcd6466034187cbfbc4a8d0ed48676853827ed9656deabeed8d9038fd66a954", 0x88, 0xacd0}, {&(0x7f0000000980)="e94ff272d735a1d2d536ecfd04d49a2f011e91dc78ed9da9b15d2554c60f25b11dea1d44d5c47af79fe21fa96aea591df2a8e8d0a3a4c751e144edcc0b2c632445c1679abe7ba00db4ae69cfc14d1c8eaedfc3ef220b3c0158422b165c940940d3a73b72cefaa5585790ebb43bba1e90b96d3f610bbf06f58156a139f714e2c95470372e50", 0x85, 0x7c1c}, {&(0x7f0000000a40)="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", 0x1000, 0xffffffff}, {&(0x7f0000001a40)="3fcb0bda2f1f2d535815793159abbad5be0a4a85d82f932ce78a8e4468f22981dfcb68a43ab0692da7be0e2fe978f2a03472a9f618b61e53fb192d14fd5622c34cbab6f1171e3c0404fe117a2e7c0a71b12d943c7703b4eabccb5cf18aeeb528817ec2a3", 0x64, 0x3}], 0x8400, &(0x7f0000001c00)={[{@gid={'gid', 0x3d, r5}}, {@gid={'gid', 0x3d, r6}}, {@nls={'nls', 0x3d, 'koi8-u'}}, {@decompose='decompose'}]}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x1, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a31902877d2b379d5a060df9483083ea5953123d7a4e945b57e7804587fca2ef66b79ec1605bd3883c95794286a862aea8c1b0fc91292a072"], 0x3b) openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000001c80)=@sack_info={r2, 0x4, 0x6}, 0xc) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) io_setup(0x0, &(0x7f0000000300)=0x0) io_cancel(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x80000001, r1, &(0x7f0000000340), 0x0, 0x101, 0x0, 0x1, r0}, &(0x7f00000003c0)) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) 05:38:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia-generic)\x00'}, 0x58) r2 = shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x2000) shmdt(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b701001f000000000000007ddd543a0700000004000000d38d5747b3ac6d40f0", 0x20) 05:38:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x0, 0x7}, 0x6, 0x5, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x80, 0x8, 0x6994}) r2 = socket$inet(0x10, 0x4, 0x6) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000002e0007021dfffd946fa2830020200a0009000000001d8568ff0f00ffffff9e00280000001100ffffba16a0aa1c2009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:38:28 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}]}, 0xc4}}, 0x0) 05:38:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x401, 0x0, &(0x7f0000000b00), 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00', @ANYBLOB="9fc47b398dccdd754915e15c57b1cb22d733460c55b01ad6232977a23790749dae40aef7cf3e3fac0f2aeb7072479a1481f5f4e000e1b3c4d7102ab1523c3457bc753da49710b7f012bcc7b8f8a8c1b7a887f4a446f5bdf04805f8f4eea53b5d10b344aa43c19c04db6b229d5c7392a2fad69dc5a7a2d95c0caff75d4e869b165b", @ANYBLOB=',show_sys_file']) [ 154.140478] hrtimer: interrupt took 28246 ns 05:38:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x1) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0xffffffffffff7ffe, @dev={0xfe, 0x80, [], 0xb}, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = getpgid(0xffffffffffffffff) socketpair(0x17, 0xa, 0x3ff, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x40}) sched_getattr(r2, &(0x7f00000001c0), 0x30, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x8000) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000100)=0x60) pread64(r1, &(0x7f0000000300)=""/219, 0xdb, 0x0) setsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) rseq(&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7, 0xcb65, 0x800, 0x6}, 0x7}, 0x20, 0x7fa, 0x0) [ 154.229423] sched: DL replenish lagged too much [ 154.240730] IPVS: ftp: loaded support on port[0] = 21 [ 154.294875] IPVS: ftp: loaded support on port[0] = 21 05:38:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x4, 0x5, 0x8200, 0xbd4, 0x2, 0x1, 0x80000001, 0x17, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x80, 0x4, [0xe75, 0x1ff, 0x0, 0x5]}, &(0x7f0000000140)=0x10) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 05:38:29 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000140)) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0xa031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x103ff, 0x2, 0x2, 0x1000, &(0x7f000020e000/0x1000)=nil}) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) 05:38:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="0907000000000000f9ff14c1292e9d9e914ff80f4e997f87aa327b0df524e817d840dc5a3b0f92fc263eb7a4b0cb8ef203b0bf9ffa418b6bb3537b"], &(0x7f00000000c0)=0xe) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x6}, 0x8) pwrite64(r0, &(0x7f0000000000)="75e7156bb4fe40fb549322cc2ce3d6ebf7623abb1ad0493c24ef5096536d6a33c3832817c607866aaefe58c877c15ee1224cbb8a8d1ee21ea4e6c1d4f9c983361088", 0x42, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x4, @mcast2, 0x2}, @in6={0xa, 0x4e20, 0x6, @local, 0x4}, @in6={0xa, 0x4e20, 0x80, @mcast2, 0xffffffffffffff2d}, @in={0x2, 0x4e22}, @in={0x2, 0x4e23, @rand_addr=0x7ff}, @in={0x2, 0x4e24, @loopback}], 0x84) 05:38:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x7fff) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) fallocate(r1, 0x3, 0x9, 0x1000001) lseek(r1, 0x0, 0x4) 05:38:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)="e0cebdbc40d4322814c2be1ef7c38d4f43c117252a4458807f7609d51cb525808f8f0522092d02470116823b66bac6492c2c1d0756160995f0b8b96c854a1173d57e677261eb7a3381ac914d72473c83e81c0dea9ddad877921a66f63dc2aeedf713316e9b3427d9ee46d8f3750e8b85ebd831c38943f76f6f7791885d73b7f403ef0d0d6d5517b7bc145550fe4ecf50dbd57a0f41a02e2d09c70d1c20") ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") r1 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000), 0xffffff0c, 0x3) 05:38:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x0, 0x80002, 0x8000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000000c0)={r2, 0x1, 0x6, @link_local}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_team\x00', 0x0}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_mreq(r0, 0x29, 0x4000000001b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}, r3}, 0x14) fremovexattr(r4, &(0x7f0000000000)=@random={'os2.', 'veth0_to_team\x00'}) 05:38:29 executing program 4: socket(0x2, 0x1, 0x0) 05:38:29 executing program 7: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x85, 0x0) r2 = dup(r1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000200)=[{0x966f, 0x200, 0x2, 0x100000001, @tick=0x3, {0x101, 0x1}, {0x8, 0x2}, @addr={0xffffffffffff8000, 0x7}}, {0x7fff, 0x4, 0x3, 0x7, @time, {0x100000001, 0x1ff}, {0x4, 0x3ff}, @result={0x20, 0x91b}}, {0x3, 0x3, 0x7fffffff, 0x20, @time={r3, r4+30000000}, {0x1ff, 0x7}, {0x7fff, 0x4}, @raw8={"21e192188b2027480a4669b8"}}, {0x1, 0x0, 0x4, 0x2, @tick=0x10001, {0x8, 0x4}, {0x401, 0xb1}, @note={0x1, 0x6, 0x0, 0x7, 0x80}}, {0xfffffffffffffff8, 0x10001, 0x2, 0x4, @time={0x77359400}, {0x3, 0xffffffff}, {0xfffffffffffffe00, 0x7}, @addr={0xfffffffffffffffb, 0x101}}, {0x3, 0x59ad, 0x2, 0x7, @tick=0x6, {0x7fffffff, 0x7f}, {0xb0, 0xf6d4}, @raw32={[0x6e, 0xff, 0x8]}}, {0xcad9, 0x1, 0xfff, 0x1, @time={0x77359400}, {0x2f, 0x8}, {0x3f, 0x800}, @note={0xffffffff, 0x9, 0x7, 0x7fffffff, 0x6aef}}], 0x150) io_submit(r0, 0x1, &(0x7f00000026c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x0, 0xfffffffffffffdff, 0x0, 0x1}]) eventfd(0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000080)={0x90001, 0x0, [0x6, 0x3, 0x3, 0x5, 0x7, 0x8, 0x1, 0x4]}) 05:38:29 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f00000000c0), &(0x7f0000000100), 0x0) 05:38:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000080)={0x40, 0x9, 0x3f, 0x16}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x5, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) [ 154.944822] IPVS: ftp: loaded support on port[0] = 21 [ 156.839110] device bridge_slave_1 left promiscuous mode [ 156.845220] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.861692] device bridge_slave_0 left promiscuous mode [ 156.867212] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.941823] team0 (unregistering): Port device team_slave_1 removed [ 158.954750] team0 (unregistering): Port device team_slave_0 removed [ 158.965834] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 158.982371] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 159.013366] bond0 (unregistering): Released all slaves [ 159.939692] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.946164] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.957807] device bridge_slave_0 entered promiscuous mode [ 160.048629] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.055098] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.066987] device bridge_slave_1 entered promiscuous mode [ 160.149145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.190597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.357830] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.444208] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.616766] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.624646] team0: Port device team_slave_0 added [ 160.661120] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.669067] team0: Port device team_slave_1 added [ 160.703617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.736287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.765480] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.772637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.781162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.812878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.820269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.833420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 05:38:35 executing program 5: r0 = socket$inet6(0xa, 0x11000000000002, 0xfffffffffffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x1}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000004c0)={0x9848, 0x200, 0xffffffffffffffff, 0xfff, r2}, &(0x7f0000000500)=0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)=""/162, &(0x7f0000000040)=0xa2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x1, 0x1d8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000228], 0x0, &(0x7f0000000000), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x250) 05:38:35 executing program 7: r0 = socket$inet6(0xa, 0x806, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x1, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@remote, 0x71, r2}) read(r1, &(0x7f0000000140)=""/65, 0x41) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004da000), 0x4) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xa0000, 0x0) readv(r1, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/16, 0x10}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f00000012c0)=""/75, 0x4b}, {&(0x7f0000001340)=""/62, 0x3e}, {&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000001480)=""/31, 0x1f}, {&(0x7f00000014c0)=""/213, 0xd5}], 0x8) write$P9_RUNLINKAT(r4, &(0x7f00000000c0)={0xffffff95, 0x4d, 0x1}, 0x7) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) 05:38:35 executing program 6: r0 = socket$inet(0x2, 0x800000000080000, 0xfffffffffffffffc) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x6, 0x4a) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="03000800060000000200de0005000101ff0f0800a1467323226fc6b85ee3359881693d6d20852dfa39faafd05efbaba7fb406187cb450b99bdb98580e449b5186a65d0bfba1de3ac0104000000000000494ec70100000000000000680a4ba44ee9e88afed49957fc128d9cc050d812adaf"], &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r2, 0x4) poll(&(0x7f00000001c0)=[{r0, 0x400}, {r1, 0x50}, {r0, 0x40}, {r0, 0x1000000000000}, {r0, 0x4404}], 0x200000000000008b, 0x6) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x8, 0x4) 05:38:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x400000000f3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast}], 0xffad) r1 = syz_open_dev$vcsn(&(0x7f0000000940)='/dev/vcs#\x00', 0x6, 0x41) recvmsg$kcm(r1, &(0x7f0000001f40)={&(0x7f0000000980)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000a00)=""/83, 0x53}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/106, 0x6a}, {&(0x7f0000001b00)=""/112, 0x70}, {&(0x7f0000001b80)=""/55, 0x37}, {&(0x7f0000001bc0)=""/127, 0x7f}, {&(0x7f0000001c40)=""/131, 0x83}, {&(0x7f0000001d00)=""/187, 0xbb}, {&(0x7f0000001dc0)=""/112, 0x70}], 0x9, &(0x7f0000001f00)=""/20, 0x14, 0x1}, 0x1) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x84, 0x102e2) [ 161.114571] xt_ipvs: protocol family 7 not supported [ 161.233944] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.240441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.247200] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.253618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.261848] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.111800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.143158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.201807] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.283179] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.289493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.297130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.374787] 8021q: adding VLAN 0 to HW filter on device team0 05:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x401, 0x0, &(0x7f0000000b00), 0x80, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00', @ANYBLOB="9fc47b398dccdd754915e15c57b1cb22d733460c55b01ad6232977a23790749dae40aef7cf3e3fac0f2aeb7072479a1481f5f4e000e1b3c4d7102ab1523c3457bc753da49710b7f012bcc7b8f8a8c1b7a887f4a446f5bdf04805f8f4eea53b5d10b344aa43c19c04db6b229d5c7392a2fad69dc5a7a2d95c0caff75d4e869b165b", @ANYBLOB=',show_sys_file']) 05:38:37 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000280)=0x80, 0x8) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a86394ad875d6df9"}}, 0x48}}, 0x0) 05:38:37 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f00000003c0)="9e9553946d01104923162b1b48177987ac5fb75a19c69207435f40531411aec7", 0x20) recvmsg(r1, &(0x7f0000000a80)={&(0x7f0000000000)=@pppol2tpin6, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, &(0x7f0000000a00)=""/111, 0x6f}, 0x0) 05:38:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 05:38:37 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) flock(r0, 0xd) sendmsg(r0, &(0x7f0000002bc0)={&(0x7f0000000640)=@hci, 0x80, &(0x7f0000002b40)}, 0x20000080) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000200)='#', 0x1, 0xf401, 0x0, 0x0) 05:38:37 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getuid() quotactl(0x67e4, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000180)="7f92da1e4c94804ad3cbf5a79ebecd6fce6a82a4228893115b20e8f593095880e1f4c8f4609e846902d19b92544cf22574fd1dfecf0ef7976c406e7e778b7dcfa1d625475025b55ad1ea558425b5ba9da8eedeb3e76215fad48b200eaeeabf24b179e0697d262009105144c977f2ec11dd0e732cf59e073a7b8e2f0d67bd881c7833dca230843d9def3dc8711b7afa7c070a7bcf1787ad1a1668b427d3e4d002339aed92f669658e525de65dc07f4c505e0850b87425a7927070ad70a5fcd23d6882b05e17ae7e2c5310200a4361ecf3355c205ea6d4d367492f6bbe") r1 = socket$inet6(0x10, 0x2000000000002, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000580)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007f5300fe0199a4a280930a600000ffa84302910000003900090035000c00020000000d000500000000000080c78b80082314e9030b1ee4ad69b167320b0051dc1338ec4400009b84136ef75afb83de", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) 05:38:37 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x4b564d03]}) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x20400) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x91fa}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r5, 0x79, "4688fbb0dc6f6d4db577ad9e8c2975eeef408cf0dd90b431428d0b77733a916ccbfbe4594b22575a25cdbf0010be6d57ce9769709171754bed36ab2401e6e1af7c83f4636df52a6d5ed211247defe4761d9782b51684cbbe1d54a484b02017b1e4e11c284410bfb7ab8897b4cafbcf27d1eec169aea5632174"}, &(0x7f0000000100)=0x81) 05:38:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x11, 0x800, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400400, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x2000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}, {@cache_loose='cache=loose'}, {@debug={'debug', 0x3d, 0x5}}, {@cache_loose='cache=loose'}, {@privport='privport'}]}}) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x400, 0x200402) write$FUSE_STATFS(r3, &(0x7f0000000080)={0x60, 0x0, 0x5, {{0x81, 0x5, 0x800, 0x9, 0xce2, 0x9, 0x1, 0x3}}}, 0x60) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000100)='+\\%userem0!\x00', 0xc, 0x0) [ 162.896133] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 162.905440] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 162.918228] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. [ 162.990322] IPv6: NLM_F_REPLACE set, but no existing node found! 05:38:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x5) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000164000)=[@assoc], 0x7}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bridge_slave_0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}) 05:38:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f0000000800)=""/65, 0x41}], 0x3, &(0x7f0000000a00)=""/181, 0xb5}}], 0x400000000000159, 0x0, &(0x7f0000000040)={0x0, 0x989680}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 163.043496] IPv6: NLM_F_REPLACE set, but no existing node found! 05:38:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) ioctl$KDENABIO(r0, 0x4b36) 05:38:37 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) accept(r0, &(0x7f00000001c0)=@ipx, &(0x7f00000003c0)=0x80) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0x1) fanotify_mark(r0, 0x1, 0x20020, r0, &(0x7f0000000180)='./file0\x00') write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90}, 0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xc, "1c7269aea10899b0c8c0aece"}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x0, 0x100000000}, &(0x7f0000000140)=0x8) 05:38:38 executing program 7: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) recvmmsg(r0, &(0x7f0000010500)=[{{&(0x7f000000afc0)=@l2, 0x80, &(0x7f00000000c0), 0x1e2, &(0x7f000000c140)=""/193, 0xc1}}], 0x1, 0x0, &(0x7f0000010780)={0x0, 0x989680}) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x2, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x9}, 0xf) 05:38:38 executing program 6: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @loopback}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001980)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0xfffffffffffffff9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000002440)=[{&(0x7f0000001440)="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", 0x401}], 0x1, &(0x7f0000002500)}, 0x0) dup3(r2, r0, 0x0) [ 163.156422] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 163.165095] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 163.179180] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. 05:38:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000200)="afc4b325b83704a53c33275ce965ba799fc7bcdbb3f90ac55b86c06355f86d7bd5af9555a33e26416abe6a1b14d26e9f67b095cda2e0eea5c60400fabd63fd2246beea13e2bfeab98fb516831be189c9291b9757bc17328a8d7608c24e1eb6388b05ce22aa7e8e33454b7a8cb0ddecb68708d6dc01152ccb79db308ff2abd7b5d7bec0538ea8dc569d35c8b3428c85ac4993619a2e00287798ef8338ed4feba3c3538bf9f49fc860c8ecd7e7b02755e1bed6a427103dd83ec6314a5f7aba255b3c75f1cf2671bf37761c86ab2a79fc56a8988f0bb2f73966"}, 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000040)={0x1}) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="490fc7ad0100000066b848000f00d841ddcec7f8dca60000460f358fe838cc2e088fc97001d10f20d835080000000f22d8f26664460f2086450fc72c60", 0x3d}], 0x1, 0x0, &(0x7f0000000140), 0x0) 05:38:38 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x20) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, 0x0) [ 163.337662] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000011 data 0x0 [ 163.378343] Unrecognized hibernate image header format! [ 163.384100] PM: Image mismatch: architecture specific data [ 163.404746] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000012 data 0x0 [ 163.428450] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000013 data 0x0 [ 163.459749] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000014 data 0x0 [ 163.470572] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000015 data 0x0 05:38:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="0a5600000000000000000000028000007a0a00ffff0900fd63010c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x9, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000005000000000000ea6c4c0000000000000000009500000000"], &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x9, 0xbb, &(0x7f0000000540)=""/187}, 0x48) 05:38:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xd00400, 0x20000fff}) 05:38:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 05:38:38 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="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") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000080)) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000000)=0xa) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c46000004000000001500000000008000000000000000000000d5f00000400000000000ff7f00000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000009c5c00000000000500000000000000000000000000000000000000000000"], 0x78) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x4, 0xc400) symlinkat(&(0x7f0000000500)='./file0\x00', r2, &(0x7f0000000540)='./file0\x00') ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000280)) 05:38:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fstat(r0, &(0x7f0000000180)) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffc, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3fc39048f752c5725f4000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c034a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x3, &(0x7f0000000100)) r1 = dup(r0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000240)={0x1, 0x1f}) 05:38:38 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x7}, 0x10) futimesat(r0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)={{}, {0x77359400}}) [ 163.483560] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000016 data 0x0 [ 163.558778] sg_write: data in/out 262108/74 bytes for SCSI command 0x0-- guessing data in; [ 163.558778] program syz-executor6 not setting count and/or reply_len properly [ 163.576768] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000017 data 0x0 05:38:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) shutdown(r0, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000005c0)) ioctl(r1, 0x3ff, &(0x7f0000000580)="dce69f74f595457864cd18c04c6cfc91381b538b8a180353df8896bc01061d26d80979") stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x100000000, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000100)="b066e3609cd594eae0334e1d3870b62d67704f58125007e4b205d3cd34d45d685a81c5bc7c937c329d4e86316e9182653b361527ad6bfc024ca6baf6e76bd98010938dcc5030a336b0a77ba406bca9241a505344fde576f8d20b", 0x5a, 0x3}, {&(0x7f0000000200)="6300087d274e268060293059c8cd35acf697a9558d036171aeb271bcc672652125cc3bb7efca394dd20ac159faf6eb06641da5fa0b455cefa74b12300ba304b33edf164258e2a03935d2", 0x4a, 0xfffffffffffff0de}, {&(0x7f0000000180)="6f4bef6528d6bd51166a4a096b3b9dce094547f3e19524cc1059ea014e1179e3a54bca1b19993fdfc3ed", 0x2a, 0x5f}], 0x61, &(0x7f00000004c0)={[{@noflush_merge='noflush_merge'}, {@nouser_xattr='nouser_xattr'}, {@resgid={'resgid', 0x3d, r4}}, {@resuid={'resuid', 0x3d, r5}}, {@user_xattr='user_xattr'}, {@four_active_logs='active_logs=4'}, {@nobarrier='nobarrier'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@fsync_mode_strict='fsync_mode=strict'}]}) r6 = dup2(r1, r0) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x1, 0x0, 0x0) 05:38:38 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x40000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000ff070000000000000000000000000000000000000000000000000000000000000000000046bbd71776522d7500000000"]) [ 163.609664] sg_write: data in/out 262108/74 bytes for SCSI command 0x0-- guessing data in; [ 163.609664] program syz-executor6 not setting count and/or reply_len properly [ 163.615196] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000018 data 0x0 05:38:38 executing program 6: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@jdev={'jdev', 0x3d, './file0'}}, {@noattrs='noattrs'}]}) [ 163.711381] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000019 data 0x0 [ 163.754137] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000001a data 0x0 [ 163.785945] REISERFS warning (device loop6): super-6502 reiserfs_getopt: unknown mount option "" [ 163.814073] kvm [7920]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 [ 163.827155] kvm: pic: non byte read [ 163.831526] kvm: pic: non byte read [ 163.836355] kvm: pic: non byte read [ 163.840559] kvm: pic: non byte read [ 163.845716] kvm: pic: non byte read [ 163.849533] REISERFS warning (device loop6): super-6502 reiserfs_getopt: unknown mount option "" [ 163.860635] kvm: pic: non byte read [ 163.865579] kvm: pic: non byte read [ 163.869398] kvm: pic: non byte read [ 163.873920] kvm: pic: non byte read [ 163.877884] kvm: pic: non byte read 05:38:38 executing program 4: socketpair$inet6(0xa, 0x0, 0x37f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000200)=@buf={0xf4, &(0x7f0000000100)="ebfe4c7c3fd94fdac33b19ef3c3773b1db70394c24dbb2806752b42532a9fa6ede0d6828a9ddb29030f5fc13899a8bc5607cc1070d70c80aa1ed605961feb382848d34727bfe42f3ff2402e270a2a05bc39733a1ca304b3e6c05b23932e6c0c7937ed1ecef0375055ea334623a3b06559eec84eff7a3bf7ffe39e5e2fd7d38792de32f799f1b155417a62d5c6063fe6d668043f6f2d073a56787567d95c9fd49ae90cb87935f222716edd10721324416b806aca4b1ed4e0e21b27929a64a03bca5687139b5632a752f93e06c14915eeb5ebe4af1351571a1e8b0885e3d36e1d3845b0c8aed1a0f1ccb10511caaddc256306f9233"}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x8001, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='\a', 0x1}], 0x1) 05:38:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x2c00) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) socket$inet6(0xa, 0x10000000003, 0x6) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000002c0)) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000140)) 05:38:38 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100), 0x98) 05:38:38 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x8000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ec0)={&(0x7f00000007c0), 0xc, &(0x7f0000000e80)={&(0x7f0000000800)=@dellink={0x28, 0x11, 0x22f, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x10}) 05:38:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f00000000c0)=""/144) 05:38:38 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) shutdown(r0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000023c0)={0x0, @loopback, @broadcast}, &(0x7f0000002640)=0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x700, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x4001) r4 = syz_open_dev$mouse(&(0x7f0000002680)='/dev/input/mouse#\x00', 0xffff, 0xe80) bind$xdp(r1, &(0x7f00000026c0)={0x2c, 0x2, r2, 0x9, r4}, 0x10) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000180)={0x300000000000000, 0x1000, 0x4, 0x4, 0x1c}) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000002100)=""/70, 0x46}], 0x1, &(0x7f0000002200)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000002400)={0x0, 0x989680}) 05:38:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) bind$unix(r0, &(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") close(r0) connect$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 05:38:38 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000000000edffffffff000700f50000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = shmat(0xffffffffffffffff, &(0x7f0000bfe000/0x400000)=nil, 0x7000) shmdt(r2) io_setup(0x7ff, &(0x7f0000000f40)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000340), 0x87, 0xc000002000000000}]) 05:38:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_VOICE(r0, 0x6, 0xb, &(0x7f0000000380), 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x401) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000140)={0x8, 0x0, 0x6, 0x100, 0xfffffffffffffffe, 0xfa}) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 05:38:39 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x802c0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000001c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2080, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000080)) rmdir(&(0x7f0000000200)='./*ile0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d0166732e61617400020401000200027000f8", 0x16, 0xfffffffffffffffd}], 0x0, &(0x7f0000000340)=ANY=[]) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000056ff8)='./*ile0\x00', 0x0) 05:38:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) 05:38:39 executing program 7: mknod$loop(&(0x7f00000029c0)='./file0\x00', 0x6009, 0x1) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = semget(0x0, 0x4, 0x10) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='hfs\x00', 0x0, 0x0) 05:38:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000001280)='/dev/adsp#\x00', 0x9, 0x40) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000012c0), &(0x7f0000001300)=0x4) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r3, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 05:38:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4941fe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x2, 0x4}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x7c97}) 05:38:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, "804e2486cff9d9266b6504d1017e922724e09f8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b0fcdf54d8916989d63700e3a6899a829b37e286943b044bf2cf8bdf5c1d14998d5bbac6c4deae26bc26c30222a2d0b5150e643db0873477ebc926e82d8fbcc", "73e37038ac9e1afce8d30c230037155d045737cfaa8dd98f8db0f64fe0594b51"}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) prctl$seccomp(0x16, 0x1, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x72, 0xfffffffffffffff7, 0x2, 0x3}, {0x100000001, 0x1, 0x7fff, 0x100000001}, {0x3, 0x7, 0x6, 0xe63}, {0x6, 0x7, 0x20, 0x1}, {0x0, 0x1, 0x5, 0x1}, {0x8, 0x0, 0x5}, {0x2, 0xfffffffffffffffb, 0x6, 0x3}]}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote, 0x0}, &(0x7f0000000300)=0x14) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@local, 0x4e20, 0x1, 0x4e20, 0x3, 0x2, 0x20, 0xa0, 0xaf, r2, r3}, {0x7, 0x8, 0x5, 0x92ac, 0x0, 0x8, 0x636c, 0x65}, {0x8, 0x4, 0xfff, 0xc2b}, 0x10001, 0x6e6bba, 0x1, 0x1, 0x3, 0x1}, {{@in=@multicast2, 0x4d5, 0xff}, 0x2, @in=@loopback, 0x3500, 0x2, 0x0, 0xff, 0x1, 0xfe86, 0x1f}}, 0xe8) 05:38:39 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400001, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0x81, 0x1, 0x7, 0x2, 0x9}) r1 = socket(0x40000000002, 0x2000000000000003, 0x2) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @random="324bc917fef4", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) recvmmsg(r1, &(0x7f00000011c0)=[{{&(0x7f0000000c80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000dc0)=""/160, 0xa0}}, {{&(0x7f0000000e80)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x342, &(0x7f0000001140)=""/126, 0x7e}}], 0x2, 0x10022, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000001240)=""/4096, &(0x7f0000000000)=0x1000) 05:38:39 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x208200, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x3, 0x1, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f00000000c0)}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e23, 0x8c3, @ipv4={[], [], @local}, 0x8000}, {0xa, 0x4e21, 0x7, @mcast1, 0xffff}, 0x80000000, [0x6, 0x80, 0x8000, 0x3, 0x7ff, 0x8, 0x6, 0x9]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000180), 0x4) 05:38:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r4 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ff7fffffaff08b7c293918d7764e38d2fa7ffaf4c697fb0dcc7e834c79c1733b6c67fb0022742fa0c01c3858bd10299e63b17e747d0c93d361968342c3e9755d2db6c630ec57d7745cf4a16a6d741ebd10b7dcd3bebee7000000000000", @ANYRES32=r1, @ANYBLOB="000000000000000008001300", @ANYRES32=r4, @ANYBLOB="28000e001000000000000000000000000000000000000000000000000000000000000000"], 0x50}}, 0x0) 05:38:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast1, 0xffffffff}, {0xa, 0x4e20, 0x9a, @dev={0xfe, 0x80, [], 0x1f}, 0x5}, r1, 0x5}}, 0x48) [ 164.324639] audit: type=1326 audit(1532929119.135:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8045 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 05:38:39 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="00080000ec050000130200001200000380000000000200000001000084811f01e10000001e000000150000000010ec0302000100526549734572334673", 0x3d, 0x10000}], 0x8000, &(0x7f0000013900)) 05:38:39 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'system.', 'rootmode'}) close(r2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x19, "7d8a116cbcf85b7fddf3a21c2731e62a59d4dcc332144cff7d"}, &(0x7f00000002c0)=0x3d) 05:38:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d010100000000006506000001ed00001c040000000000006f640000000000006a0a00fe00000000850000002e000000b70000000000000095000000000000004df96733d78e6c9dd34897dac994db8386921c4e58d5b0074837d400ab70bb22e833daded290e851f6e10e38e01a6c73e27902e9689febbc2fdc02c8c70257dd8546f353a77eeb90a85755cdd18a870cf211750e"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r0, 0x0, 0xe, 0x1000, &(0x7f0000000140)="2a385aef86f0cede9e81b7149109", &(0x7f0000000200)=""/4096, 0xa20}, 0x28) 05:38:39 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x9458185457372a02, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000001c0)=ANY=[]) iopl(0x9) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000000)="b9ba0200000f32c4e17ee69ca0f63e00000f01cf0f01c82e67660f38808934006665650f017b8f0f01d1f366f3f20f01f3c4c275ae2bb9300a0000b81b9e89cbba000000000f30", 0x47}], 0x1, 0x40, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)="6623c4e89c674de6eef45d5f8c74d5126e4bea854163f26ff744c0acd1583adc3d8e12ae46b2d3772f1820c046aadf6d2a26f04c85136da0c5ab3779a70d8c554772", 0x42, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000002c0)=0x4) keyctl$unlink(0x9, r4, r5) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000000)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 164.455166] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal 05:38:39 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080), &(0x7f0000000200)="a0", 0x1, 0xfffffffffffffffc) keyctl$restrict_keyring(0x4, r1, &(0x7f0000000140)='encrypted\x00', &(0x7f0000000300)='\x00') 05:38:39 executing program 2: r0 = socket$inet6(0xa, 0x7, 0x23) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x1e, 0x1000000000004, 0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000040)={0x0, 0x1c9c380}) io_submit(r2, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)}]) 05:38:39 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x6, 0x1, 0xa51, 0x4, r0, 0x7fffffff}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x4, 0x9, 0x0, 0xffffffffffffff9c, 0x0, [0xa]}, 0xffffffffffffff7e) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) 05:38:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x91810, r1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e21, @multicast2}}) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./bus\x00', 0x40, 0x4, &(0x7f00000005c0)=[{&(0x7f00000000c0)="27d1e93a2d92e8b078f9efef559ec2c2f9a427abd618bf332788eeb595dcc1d8a96a", 0x22, 0x1}, {&(0x7f00000002c0)="20512de006a18dc60e2146948c3cb2418a278ea1ad93c9414c6adc77d7bf52e55d051b30ad5f49b9a1d37673af1b6759a52a2cdbcecc951ec0280d10cac39fb1db6a86e8d52139627b708f8337e3f21e2270f141ac577fc4192efd12a0eb0e1af9161a82d96c555b17b7d8759ee595bd403d397b1daab27ca83b58dfee24f683214bc3e101aa21a33c14b27377138e46e1e04302ba1f20387e31be1c1d2abe3ae20a7f9f2980bf887a2d20a76f7057a0f600a2f7438651e892127bc315ea654b", 0xc0, 0x7}, {&(0x7f0000000500)="fa26ca410fe3e1ba860240e116ca11c81537b12f3df1a90c7aed2a124c0c6e640468abc25daf9aaa54f0bde9c2fa914369e675d45db44da35bd5ab701eb60b26e6d08ce4cddd2390d73ed9f915e40939a1412340ac20da75f0c3c24ad41d8cf4b8e7171288ec46875278d66baf8260fdf9a07f357b40cf4b479e4a6407523f1f92900214adef6ff72d6ae9f24289253d9db64d908b6be06e93ff5aa7b5080fc463a896fbc30c9e0cbd042553", 0xfffffffffffffdd5, 0x5}, {&(0x7f0000000380)="30644c31ae26cae2b4b9dea4494b0ab24be0d7e18b509c6b4d0b53c7f8f5e20d280b0d9f318e9d940051c72c7b88713215c44442dd00c49b2fe7452bb71f0cf0a1934ae1f8c03f81f274faf17f23277a764a0695a3acde2b4f5d82b6f8446dd832c8ae79b282921957992886e64b7214caa697b3cbe76528a38ce57e0162bb941b0757ce73a367aeabb18a1f90399a443dad6fe8b937bc64c9b1327fe073f686f7d31f1833fcf05fcdcb", 0xaa, 0x9}], 0x400000002, &(0x7f0000000440)=ANY=[@ANYBLOB="646f733178666c6f7070792c0055c6961f1e90952e8909294b4137742064669d2deb5116c7701752de66e2e6d22f2aab9af0f1074a57618701ac7f50042fb3faa965a60f038464f894309bb4289dee4753b05bf76fab89422d43a6792b572ef22243c2ff7a3e249417bfc2eb47e83f7b5153ff00fcdc45d4fa11cc5f8ad90a7bbfe11eed8c4239adcc0d9c5574effe65c29fc4fe74bd"]) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x6) 05:38:39 executing program 7: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x101000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4200, r2, 0x9, 0x100040) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r2, r2, 0x28, &(0x7f0000000300)={0x27, 0x800, 0x6, 0xfffffffffffff800}) ptrace(0x4207, r2) ptrace$getsig(0x4202, r2, 0x8, &(0x7f0000000200)) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000380)=0xfd) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00"}) setsockopt$inet_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000280)="21dc30d8c37b0c8154b440226f9b55b8a165df5dda50549742761d20d8dd3441f344db0b8dc71b5194d64d72a283f4f25e315ddf98ccd3cf3281268192dcfd9793f7c2a7d13425f835086bd49ebb742774fe6ea71b83d4ebc3f814027337ed5d0f1cd32dd1dd3c", 0x67) 05:38:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000440)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2ae}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001480)="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", 0x2d7}], 0x1, &(0x7f0000000c00)}, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="10c262bbd30750679cbe2477a00115edf6d0d9813143b6f96d5efc389ea5b3c4ae54110a50c85f0be37d5b12abf1edaac56cf73c80fd3dab5eacc1a4d14ed2781ffee54d88d8515754a4ed747633", 0x4e}, {&(0x7f0000000080)="922fba9b50a0b61d5b9f31f6a3e7e115ca1d74c58887cb2b89032bb266e1359a42befcbdb76af4bf9290816b9cdc7a92a07cd2cbc9e8b1ea273dee323c796be1420bd5e2e9bbdbc5c568751f7514b3e70dd1a20aadfa16caeb9b170fbdb7742283b17cb455853ff915f2129f2f1945dcaa52924acdea7e4b6e9a4bea862dd37fe27761831db8a18276f4623f049d2d42206a3ca2a5b7266adc6ba0e47c", 0x9d}, {&(0x7f0000000140)="edf809b446246e497106615f1b9df6b97733a3c499b5885c25ffed821d168b5e4593f326633b518be0070cf65dc5c36830d2e7dcc5dbe630bc966be53c014ac3873f3ea0be2210b7533ec4f92526369eae29e16a88ca7ec8c6a5025eda23ea183e24e6ef21c24006ada5a1cf68758c278783ef3271ce9bdf15e190055beefd93a323ddcd946d4688b6f34606726f9d2994ced764812aaa6a7e3ca058295c4bfa291dbf881ddd28433524b8d4a870fd1482885b09ea8ceaa411471a03c34fc21e228d8493df02", 0xc6}], 0x3, 0x0) 05:38:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) r4 = dup2(r2, r3) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, 'veth1_to_bond\x00'}, 0x18) close(r3) r5 = dup3(r1, r2, 0x0) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x7fffffff, 0x71e00000000000, 0x4, 0x3607, 0x7f, 0x4}) 05:38:39 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@local, @remote, @dev={[], 0x1a}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000100)="6465260f6f4f79440f20c0350b000000440f22c00f01df0f01ca0f01c9cbc4e33578a500000080000f0766baf80cb834386785ef66bafc0c66ed660f3880a195200000", 0x43}], 0xaaaaaaaaaaaac16, 0xffffff7ffffffffd, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x0, 0x2d}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:38:39 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grouh_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=""/180, 0xb4) read$FUSE(r0, &(0x7f00000020c0), 0x1000) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_WRITE(r0, &(0x7f0000000780)={0x18, 0x0, 0x2, {0x6}}, 0x18) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff01, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000340)="fbc06e6e2488c23f1af71141c768d7824b707dba2ffc8ba483131ecf7c97e30804dc74dc8ae838a0881a5b6a7d3e4b6124d630c36f84f8b1ba2df1627277398f2008827968e92c0cb43147eabd7d903ca77db3643bdcaa2d9f7ffaaf3f27e2d5074403d441e2e4ad9cff798609bfe6821e576094c7de765e16622704ed5980c9ea7b7c6117331b65daeab9c3b38a3fc920d8b3c1618026bf4f0ac285f965ec3587ac6fd0e8f82f3624cffd647f0369e589c4", 0xb2, 0x7fffffff}, {&(0x7f0000000180), 0x0, 0x27cb}], 0x800044, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x7, 0x100) sync() ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000480)={0x10000, 0x0, 0x200, 'queue0\x00', 0x800}) 05:38:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x8001) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x281, 0x4) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 05:38:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) r0 = socket(0x1, 0x1, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) dup2(r0, r1) 05:38:39 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@dev={[], 0x1a}, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000080)) 05:38:39 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2d284bcf096854cbf0bd11112a4e5e320e85023cbd5c9f0cd9", @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0\x00'}]}, 0x34}}, 0x0) write$P9_RGETATTR(r1, &(0x7f00000005c0)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x244) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) chmod(&(0x7f00000006c0)='./file0\x00', 0x0) 05:38:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)={0x2, 0xb, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xa}]}, 0x20}}, 0x0) 05:38:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000008feffff7a0ab8060000ffff4bc892d54064c6c033edc469feb1feecffff2d6405000000000065040400010000000404000001000000b7030000f9ff00006a0a00fe00000000850000002b000000b700000000400000950000903f2da29a68"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0xf8, &(0x7f0000000500)="7a64f6bfff9c6ca28be40339b5ff08579f1468c5528d9ebdfe1e10f0682e9ebcdb3ab6f0a9e2c55113a8fd3c2220518545e386574ef13f6b50a3ecc6c20fe4aea3bb8bca1cfabf66efe2350507d791ba02e7f8175bab18f0139f82ebbee39f99b2655352e19ccd94836b75343a905ee02087d8628651698cabd7bbb97e58df3fcc", &(0x7f0000000400)=""/248, 0x1300}, 0x28) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x482003, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x3, 0x0, 0x7, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) [ 165.101938] audit: type=1326 audit(1532929119.913:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8045 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 [ 165.197748] 9pnet: Insufficient options for proto=fd 05:38:40 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)="2f70726f632f7379732f6e651a2f697076342f76732f616d656d74687265736800", 0x2, 0x0) sendfile(r1, r2, &(0x7f0000000300)=0x10, 0x100) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) [ 165.221857] 9pnet: Insufficient options for proto=fd [ 165.229727] BFS-fs: bfs_fill_super(): No BFS filesystem on loop6 (magic=00000000) 05:38:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @loopback}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14, {0x2, 0x4e20, @remote}, 'veth1_to_bridge\x00'}) sendmsg$nl_generic(r0, &(0x7f000000d000)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f000000c1a8)={0x24, 0x15, 0x21, 0x0, 0x0, {0x2}, [@nested={0x10, 0x0, [@typed={0xc, 0x6, @ipv4=@loopback}]}]}, 0x24}}, 0x0) [ 165.274300] 9pnet_virtio: no channels available for device (null) [ 165.287323] 9pnet: Insufficient options for proto=fd 05:38:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYBLOB='\x00\b\x00\x00\x00\x00']) 05:38:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x7, 0x420400) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="31000000070000000000000000000000065500000000000000000000000000000800000017000000fff495557cb619180b"], 0x31) write$cgroup_int(r1, &(0x7f0000000000)=0x7d, 0x12) 05:38:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fdatasync(r0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) r2 = socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[], 0x0) fcntl$setflags(r0, 0x2, 0x0) write(r2, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 05:38:40 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) fremovexattr(r0, &(0x7f0000001480)=ANY=[@ANYBLOB='trusteup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 05:38:40 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x7c9c3763, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x84800, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x10e2c1) sendfile(r0, r0, &(0x7f00000000c0), 0x3253) close(r1) 05:38:40 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3a0000000200efdb3f73000000000000000000000000000000000000000000000000000000000080"]}) [ 165.444434] syz-executor1 (8185): /proc/8183/oom_adj is deprecated, please use /proc/8183/oom_score_adj instead. 05:38:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00d77f1410140066d828ca"]) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) [ 165.485607] IPVS: ftp: loaded support on port[0] = 21 05:38:40 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/181, 0xb5) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x400009e7, 0x0, 0x43}, {0xbe6, 0x0, 0x8}, {0x35f, 0x0, 0x5}, {0xc00112fb, 0x0, 0x6}, {0x406, 0x0, 0xffffffff}, {0x9ba, 0x0, 0x10001}]}) signalfd(r0, &(0x7f0000000080)={0xffffffff}, 0x8) 05:38:40 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000400)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071c135331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32]]], 0x1}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x2, 0xffffffffffffff00}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0xf1, 0x800, 0x7, 0x9, 0x0, 0x2b46, 0x4000, 0x1, 0xc4b, 0x5672, 0x8, 0xffff, 0x1c, 0xffffffffffffff2e, 0x2, 0x5, 0x5, 0x3, 0x3, 0x2, 0xff, 0x401, 0x800, 0xfb, 0x80000000, 0xfffffffffffffc01, 0x7, 0x9, 0x0, 0x9, 0xaead, 0x8, 0x1, 0x1, 0xa8, 0x9, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x7}, 0x2004, 0xfffffffffffffe01, 0x62410e5c, 0x7, 0x2, 0x3, 0x380000}, r2, 0x6, 0xffffffffffffff9c, 0x1) 05:38:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x207ffffa) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) 05:38:40 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)) r2 = socket(0x10, 0x3, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x3f, 0x0, 0x6, 0x6, 0x0, 0x0, 0x66}, 0x8) recvmmsg(r2, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000000), 0x9, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000fec000/0x13000)=nil, 0x13000}) 05:38:40 executing program 2: r0 = socket$inet6(0xa, 0x101000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x101000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r1, 0x2, 0x1, 0x8, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x101040, 0x10) write$cgroup_int(r3, &(0x7f0000000080)=0x80000001, 0x12) ioctl$VHOST_SET_VRING_ADDR(r2, 0xaf01, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) 05:38:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @dev}, &(0x7f00000000c0)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@mcast2, r1}, 0x14) ioctl(r0, 0x80000100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) [ 165.661512] XFS (loop7): Invalid superblock magic number 05:38:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x207ffffa) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) 05:38:40 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x800006) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/ppp\x00'}, 0x10) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x39, 0x7, 0x16, 0xb, 0x4, 0x5, 0x4, 0xc3, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x42002, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) 05:38:40 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r2 = socket$inet6(0xa, 0x1010000000002, 0x3) ioctl(r2, 0x5, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a000900010f001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000180)=""/27, 0x1b}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000000200)=""/76, 0x4c}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f0000000300)=""/41, 0x29}, {&(0x7f0000000340)=""/68, 0x44}], 0x7, &(0x7f0000000440)=""/31, 0x1f, 0x6}, 0x10023) epoll_create(0x5) 05:38:40 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="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") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='teql0\x00', 0x7}) sendfile(r0, r1, &(0x7f00000000c0), 0x8002b420a4f) 05:38:40 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x9, {{0xa, 0x4e20, 0xfff, @local, 0x2}}}, 0x88) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r2) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x800, 0x8000) setsockopt$sock_timeval(r1, 0x1, 0xc, &(0x7f0000000000), 0x10) [ 165.930605] IPVS: ftp: loaded support on port[0] = 21 [ 165.966927] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 05:38:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 05:38:40 executing program 2: r0 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x7, @empty, 0x2a6}}}, 0x90) r2 = socket$inet(0x2, 0x1, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x140) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000040)={{0x3c, @empty, 0x4e21, 0x4, 'lc\x00', 0x2, 0x100000001, 0x63}, {@multicast2, 0x4e20, 0x10000, 0x2, 0x0, 0x200}}, 0x44) socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) 05:38:40 executing program 4: r0 = socket(0xa, 0x1, 0x0) unshare(0x40000200) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@loopback, 0x8, r2}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 05:38:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000200)={0x5}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r1, &(0x7f0000000040), 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0x5, 0x323, [0x7, 0x1]}) write$sndseq(r1, &(0x7f00000000c0), 0x277) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) 05:38:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$void(r0, 0xc0045878) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 166.033276] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 05:38:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x7b) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) r3 = memfd_create(&(0x7f0000000000)="815b2400", 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000100)={r4, 0x2}, &(0x7f0000000140)=0x8) [ 166.094242] IPVS: set_ctl: invalid protocol: 60 0.0.0.0:20001 [ 166.107974] IPVS: ftp: loaded support on port[0] = 21 05:38:40 executing program 7: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) unshare(0x400) r3 = socket(0xa, 0x2, 0x0) pwritev(r3, &(0x7f0000000100), 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x7fffffff, &(0x7f0000000000)=""/141) [ 166.139710] device lo entered promiscuous mode [ 166.150345] IPVS: set_ctl: invalid protocol: 60 0.0.0.0:20001 05:38:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000340), &(0x7f0000000500)=0x4) [ 166.341993] IPVS: ftp: loaded support on port[0] = 21 05:38:41 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xa6, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0xffffffffffffff07, './file0'}]}}, 0xa6) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x220002) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000002c0)={@remote, @multicast2, 0x1, 0x3, [@local, @empty, @rand_addr=0x7f]}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000680)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}, {@version_u='version=9p2000.u'}, {@nodevmap='nodevmap'}, {@uname={'uname'}}, {@posixacl='posixacl'}, {@cache_mmap='cache=mmap'}]}}) 05:38:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/softnet_stat\x00') getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r2, 0x7, 0x6, [0x5, 0xff, 0x200, 0x7, 0x84, 0x1000]}, 0x14) close(r1) 05:38:41 executing program 5: socket$inet(0x2, 0xe639b7ad95f642b0, 0x0) 05:38:41 executing program 7: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000100)) renameat2(r1, &(0x7f0000bee000)='./control\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x2) 05:38:41 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000300)=0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x37f, 0x0, 0x0, 0x61) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0xfffffffffffffef8}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) bind$xdp(0xffffffffffffffff, &(0x7f0000000140)={0x2c, 0x2, 0x0, 0x16}, 0x10) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 05:38:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair(0x9, 0x0, 0xff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x3f, 0x7fff, 0x10001, 0x8, 0x10000, 0x4, 0x7fff, 0x7, 0x100000001, 0xfffffffffffffffa, 0x2}) msgget(0x0, 0x40) syz_open_pts(0xffffffffffffff9c, 0x8001) ioctl$TCSBRKP(r2, 0x5425, 0x4) 05:38:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x401, 0x200000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000100)=0x8) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000001c0)={0x2d, 0x6, 0x0, {0x6, 0x4, 0x4, 0x0, 'eth0'}}, 0x2d) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x4}, &(0x7f0000000180)=0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0xd4, 0x0, 0x4, "12"}) 05:38:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34438f760070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfff, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x4020000002) 05:38:41 executing program 5: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) shutdown(r0, 0x2) readv(r1, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/150, 0x96}], 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x1, {0x2, 0x4e24}, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @broadcast}, 0x28, 0x7, 0x7, 0x1, 0x1ff, &(0x7f0000000000)='vlan0\x00', 0x1000, 0x2, 0xfc56}) 05:38:41 executing program 3: r0 = socket$inet6(0xa, 0x5, 0xa7b) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = open(&(0x7f0000001640)='./file0\x00', 0x474001, 0x62) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000001cc0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001780)={0x0, 0x80, 0xff, 0x3ff, 0x9, 0x3, 0x6, 0x7, {0x0, @in6={{0xa, 0x4e20, 0x3f, @empty, 0x249}}, 0x100, 0x1, 0x3, 0x9, 0x4}}, &(0x7f0000001840)=0xb0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000001d00)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000001ac0)={0x0, 0x3f}, &(0x7f0000001b00)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000001c40)=[{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0xc6, @mcast2, 0x200}, 0x1c, &(0x7f00000016c0)=[{&(0x7f00000000c0)="e3616d30c7d043e1c01dfd7aea5660c93b8e91b1af864dfb295f81f5757d835ff2c20d283427f2da89058091807e577095ff224e0b3736f128ef6c102e463bd4560a0755a42da05c3b5c77da202b480f829d8a42f15be9a0d7da76f2962bed2d8c7e4dd86bd410dc80e7272c53e18fb9617bb9d0199bba13f0e658be6b206be254eff304bd90eb12aebd7aac4c27db788938b2815ed962258e7f0aadbce31aad6b76eb1d055cf63db6e43819050a7f8459b6f7e837adf57877e44cd7d064db145fe6a0", 0xc3}, {&(0x7f00000001c0)="30241d1ad87a", 0x6}, {&(0x7f00000002c0)="d12a55e337cce4baecd7a81a1da421ddbf6a8933a86b349b2a56dba4cc8a0683c6bb64feef0a2b1e0e581aae60c6a1d58411f8c7aba0fee38597f16fcdd19fddc4bc24134cec40439636eb6d03670ec41de548f0a4e5785dcd55099747d48f91e1532e370e89406edf1250741e72d3ac8048946188e730d9aca32a77ab84c72b4accd63fae43f1ee9de1805f9543edddbe474d16e3e96c59f484abe5b58e951c0c5cd906a10f1bac36e1259407d4983f2f0384c1c702ab436b6c6df9c2bd4a74201db96d3122811b3e01064d9ca78a5c655307ca3b4176d8aa33d42d13fd9c10577f6bfb9e479d54c11df7f69d7b322c", 0xf0}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000200)="5b1cc0501ec6bef0ac0c79fa116bd5fce4af29b79ff64dbeed74d6d1406d8d3d6f840d2c95204d80f5ad6ea1745e89e173bf2610a6a5e80251f10140778919f5301c368162c668d4d3b8a1a3c6a6bee4c36853a57ac4b16ee72b30abbfe3e1964517ff12aaea8b28ee11b2eed45aa62fe4d88d5d2bf36496b7b4d865d979c763", 0x80}, {&(0x7f00000013c0)="9b4274ca89c964986f6cb827713b324730263956a789a811adf7168c1d60f3e1cd0c0b0da9b4f5b8f49668e4575aefa2b9722290a31e8a8b5068f68575f405af37e421f9cd2ccaacbd1c50dd29987e900044206a25ddab465501df463f08aa16179286cda41100e8a57756689ad693acae53c231f3dbef568e94d56217dda17ca27970970c6378d6418062d7e350f5cc316d4fe81075b5c2131965817e4067be8e9f80a4bd33", 0xa6}, {&(0x7f0000001480)="3b9592a43846b38d337e925b1984e8b625550f55f2e812b01f872eb91c9f837f81cd457560a7fb5c7e30caa25c562f734c22926d0a1db6ee9b4f318275015a12da503f1b25c57b724449990a5ba29497579835d795f263203df62e5473c72b6aa9235cab632965b1b87e816db61a88541a9c44f71810445d3ab9227558cb6c2281c1919bcae9e99b1584842f57bf9ccbcfe8ddb0b1a97d0b0bac9b06546d00cff866fcf69378eb1cbad24354c6f6c84e20ba38eedb0dd02d9af9874d67358e11576d23988b12964e325244debf6b6ba6a463b7e01c3dfdc6572f03cdbccfd06bba77aa9bfea5952ad59497a9", 0xec}, {&(0x7f0000001580)="306c8f9e008713e58cb6979d56e17bad1ff50bc97bac9b7f3062fcdaa9c33b5461d8f24c0bf19ba125f40242a7cdb9a6dc29f695a496790ab34fa6dfdd7b6aa79b2fe135d27bf6bcc3bbac9cf788920863a96e5d8d6869eecce0a53b457f41627530e31abdcc59944a899ed96ae78b51500339ccf6bfb808b28931e49b1756c5b92cab21ac76a093469c331b45e9418ad22af7e14203dcdb799703b57ed4e440f69dce41a573310f01e8adc06e0f5846d14fbaa34384e095810a6836", 0xbc}, {&(0x7f0000001640)}, {&(0x7f0000001680)="22d834d1e0c35a1b1f875e", 0xb}], 0xa, &(0x7f0000001880)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0x7, 0x8005, 0x6, 0x400, 0x4, 0x5, 0x3ff, r4}}], 0x30, 0x20040000}, {&(0x7f00000018c0)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000001900)="5b8026df03b28d4fb1c676bff6120c227d073035836b730875584821e9a8cbb9d111609db8b6da443afaf0960d1e9cf0c5cdfebda14071fd1f4d8a4e4d2192ca14e63537f3d53f52d0ed0d5dca38ad81453246cbcab2ecde28e7f07ad87643b6bf01968a12c8c876ccfc917d43edbfcdd705e09d54e7a67fa9d5ffd1fabb6d6c90ba7649a8f94233c8fe9a0ac32ae21a09e7df6db7ac2f80f3481abdf9b8b817eb63d47f1314ec165388d0a6", 0xac}, {&(0x7f00000019c0)="7c200e9f524b555b9e1589a8c1ce5637f0bf1186830570b14d394be11a839bcd4b94c89a396168b940e2e16a0729d0e3c6f5a4024a93306a7a14b7e26867f66009465bea61bf73a60f4f0d7ab0cc209b58a220927fde01b41e3cd6403e807a8bd933a8362aea1a58146541fed2675b97370024bfaffeef2a479dfe0bfcdf9bf35b1b5fb0eedb076051092670cc6c8cc9e2589d62c4874faa", 0x98}], 0x2, &(0x7f0000001b40)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv6={0x20}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x8000, 0x4, 0x0, r5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0xd0}], 0x2, 0x10) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000808000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 05:38:41 executing program 0: 05:38:41 executing program 4: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fdatasync(r0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c0045004, &(0x7f0000000000)) 05:38:41 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYBLOB="e743f7c6e2643de0232fb266e9bb348f9aa4fb6aa12c328f000a42a54f0d6906021ccad31c6feec7c15f907fa2f6ff4b9162b9e119f90088541eef0a4be491bf63f03631c9e3b6c8154146d354a26d7a0fdb8701804816b9f004b3c6c04d136933ee51df099ab0a997c696b6a4d60000000000000000000000"], &(0x7f0000000340)=0x1) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000200)=ANY=[@ANYBLOB="070000002904000002000000000000000000000000ec1a00020000000000000000000000000000000005fffffffffff1000000000000000000070000000000000005000000000000008000000000000000000100000000000003000000000000000000000000000000"]) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendfile(r4, r0, &(0x7f0000000080), 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000040)={0x0, 0x103000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0xfffffffffffffe78, &(0x7f0000000140)=[{&(0x7f00000000c0)="2400000006ec1e001cfffd946fa2830020207c88a6f021d6090a000900010001e7000000", 0xfffffffffffffeb7}], 0x1, 0x0, 0xffffffffffffff94, 0x80000000000}, 0x2000c000) 05:38:41 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x1400, 0x0, 0x1}, 0x3ef) r0 = getpid() tkill(r0, 0x1f) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200180, 0x0) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="c5e3bb4782b6a0c1b4be06f343b46d786fd49cd2793f9cf16be86567490cc5580a78a156622de78b807a1296651370739942a05d02ff33585009601ea263e3450acd3611df2d73b876d8195cbefb70a88c75da22e5b774982f1ed9319917a52b9f5f08028feb20e9ded1856dbcd987ef71f6de9bcd1db1aaed774b3e9519eaa2ad0e953caae0113a20efb061bf633229b949b21283e3c783c20385d6c907a007efca29e3b77cc47c2fa7467c17139bcfc4d2513133b08dd99ead4084a3eaffc7c73527ea0b219df8447e9bcc0d3c1d32ad3eeabda3b1f62a3a1b277978b795", 0xdf}, {&(0x7f00000002c0)="9281c7874475eef7ecc8a7180b11e9644823a26b7184e834275be17181915a0ff857cb73b642fda4c22cb61e49bfdf9b6398d164d9bfeecbd716891978f925e1647dca2915fec531c02c8c29704e98680c482cdfa89a7e908acf91a2bb06284f483a9937250153c00a837ff1a5f8ed3cd7446b5deca00f4fcec61428d18be66a0d9a827c5f053d25b933a503ad45123f2ea5e456441e2959f142a67ffe15eaf701240e9ba4463978301c178ee36210078bc9ca7a59ea16b4c239855d698101e8585a7fc423ffe3e9bcae3f6bd8d3d33e141c73bf8f", 0xd5}, {&(0x7f00000001c0)="c9f90d7fbb939a43da23af29421e930e67ce945c92c084024b927db81b8ffb76aacb4c69ad172490e32f71448f3937732a01cfe34640528fae4120c58b8a620df20da40e510275defa", 0x49}, {&(0x7f0000000240)="c2baaf0417f99cdc86955525", 0xc}, {&(0x7f00000003c0)="b708f70814fc914bccfceb7fc5480d9436ad6b7b8c160c4d2401dcfe029abf36c7749ccacdaafb8cddca8278784b95df12de36d07bb742c61b015be1e8654d83423ce1a37b3fa47ce19a8607e585bed0f81ec622feae54ce56c20ac99649fbbb06df13c1195071", 0x67}], 0x5, 0x0, 0x0, 0x40000}, 0x1) 05:38:41 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101001, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000001c0)={0x5, 0x3, 0x0, 0x0, 0x7e, 0x7}) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@mcast2}) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) ioctl$RTC_WIE_OFF(r1, 0x7010) 05:38:41 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x2e3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) sendmmsg$unix(r1, &(0x7f0000003d80)=[{&(0x7f0000000f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003380)="e5", 0x1}], 0x1, &(0x7f0000003c80)}], 0x1, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_IOCTL(r2, &(0x7f0000000140)={0x20, 0xfffffffffffffff5, 0x8, {0x6, 0x4, 0x3, 0x5}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r3, &(0x7f00000002c0), 0x10000000000443) 05:38:41 executing program 5: pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB='trusted.syscem.posilt\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000400)=':\x00', 0x2, 0x0) 05:38:41 executing program 0: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xea) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 05:38:41 executing program 7: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000100)=ANY=[@ANYBLOB="cffc9742d84ebf7a71286cde3e9ca8f7ed1161efce1ff781cd110d77c37a3f3639bc2e02c3ed4756110373324716ab5edf78724375101a6066ca5942820b39b9be7d46f4c98085b20c29767c633211e0cf272dc91c655b2d0bcce040ddd99642f42856bcf976b0d798ebe7474159d725d8414f0791b4388abc21ecd244b14ce940734889a200980a279df7f64b7ef4511d71b75027759e7993940a7051b88efce040ffffffff85"]) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000040)={0x0, 0x0, 0x40000000000}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 05:38:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") socket$inet(0x10, 0x3, 0xc) 05:38:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000440)="0001000000ff000000000000c9030000ec00000001000800000000cc0a56d4a9a75900000020000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000480)={[{@prjquota='prjquota'}, {@errors_continue='errors=continue'}, {@auto_da_alloc='auto_da_alloc'}]}) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 05:38:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffffffffffc0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000100)={r3}) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 05:38:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x20000800000003) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000010001500000000000000000000000000ecbadd5f51d20ffab5360b838dfe2e4f3f1084b7a24ba746ee8580feb948f14398489b05cc1c27e9dd14b4f3afb06328de32d3bb4c0533224d4ae5412cb8591acbeec42a018099f30b2f141f91302c747ee8010c71d06b4edd63472efbcb89d86813916ce8011724ce51fcdc263aa97ba2d703271e97e3b5c5f56b58e891b5d400a43fd4fcc70e97b762ef8467ad0e178ac95cf1fd48e5d93e0ed12146daf85192f6e00a76745898d0c80baa9d3ecb4e79cfdaf965fa88ff6d831a2d3bc1ab1f97ab0a9284d2ba88357e6bae4b4d640dc984b70752da98c2504b4c03376e", @ANYRES32=r1, @ANYBLOB="00000000000000000c000100ffffffffffff0000"], 0x2c}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x800, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000100)=0x4, &(0x7f0000000140)=0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x10200) write$P9_RREADLINK(r3, &(0x7f0000000080)={0xfffffffffffffe15, 0x17, 0x2, {0xfffffffffffffc4f, './file0'}}, 0x10) 05:38:41 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x1f}, 0x1, 0x0, 0xff, 0x2, 0x478c, 0x3, 0x56f1}, 0x20) 05:38:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pause() rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) fcntl$setlease(r1, 0x400, 0x2) [ 166.973326] EXT4-fs (loop1): Project quota feature not enabled. Cannot enable project quota enforcement. 05:38:41 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) sched_getscheduler(r1) recvfrom(r0, &(0x7f00000001c0)=""/178, 0xb2, 0x1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @broadcast}, 0x3, 0x1, 0x4, 0x2}}, 0x80) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000040)={0x1, 0x4c3, [{0xb56, 0x0, 0x6}]}) futex(&(0x7f0000001000), 0x87, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x0) 05:38:41 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000b40)={0x90, 0x0, 0x5, {0x6, 0x2, 0x5066, 0x6, 0xfffffffffffff52f, 0x8, {0x5, 0x127, 0x5, 0xa9, 0x7, 0x81, 0xee, 0xffffffffffff9a85, 0x5, 0xac, 0x0, r2, r3, 0x6, 0x861}}}, 0x90) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x3a0, 0x100000001, 0x8ce}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000140)={0x7f5560ab, 0x916, 0xe00, 0x9}, 0x6) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000000200)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)=""/55, 0x37}, {&(0x7f00000003c0)=""/140, 0x8b}, {&(0x7f0000000500)=""/85, 0x32e}, {&(0x7f0000000580)=""/215, 0xd7}, {&(0x7f0000000680)=""/137, 0xfd13}, {&(0x7f0000000300)=""/38, 0x26}, {&(0x7f0000000740)=""/130, 0x82}], 0x7, &(0x7f00000008c0)=""/233, 0xe9}, 0x0) 05:38:41 executing program 2: getrlimit(0x1000000b, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f00000000c0)={@broadcast, @multicast1}, &(0x7f0000000100)=0xc) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) [ 167.112394] EXT4-fs (loop1): Project quota feature not enabled. Cannot enable project quota enforcement. [ 167.149589] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 05:38:42 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x3, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCEXCL(r0, 0x540c) arch_prctl(0x1005, &(0x7f00000000c0)="42821963bf2e242f618e234e70577ec13d870701608a38526e718ebb548c158f9cd719cc2535e49a242fd051a5da8241ef93f262e0bbde9bc44991324d9df9fae02fb36ab918f69ffdb7766f6efa24df930668a83e9807a06f7ffad2e18c012538256651ae") sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010007b1e21fe090c200000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c000200080001c000000000"], 0x3c}}, 0x0) 05:38:42 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000040f6b902382e23e4822158b8b3af499ce775d4ec5438e668a63c645b45b04bc8f7618656428d771032c0d2a8c64575f8eb10ec19f603bfe05786fd466fd22414f2254c37f6d93bb8c1a67e2ec27246528e8b5c572e737c14877e86ead59b2dceeca9e335f5200c3991f62da4351f602ebf916460d78180d1ce4135b6b86a5e3d4d258f7f26c7cc1dc57f6b03e23a7f8936b5f58aaf4c14fc43aa16355706f1e44cf4b1e7ee873fb7010e938605ab8519419c69eaf78aa74522b4a5e613d6dca126ffcacc611d4995e7a00", @ANYRES16=r1, @ANYBLOB="000328bd7000fddbdf250f0000002c00020008000600060000000800090004000000080002004e24000008000800000200000800070080000000"], 0x40}, 0x1, 0x0, 0x0, 0x4800}, 0x80) ioctl(r0, 0x2, &(0x7f0000000140)="035d0e40219eeb771096fdecdefd51dc77fb248ee1698122e5ff64dfa806000000848ecbd6ee0eb00c93fe87ef58e6638df90c9e79700febe3518b888631ed") [ 167.251169] ================================================================== [ 167.258841] BUG: KASAN: use-after-free in ip6_hold_safe+0xbe/0x440 [ 167.265175] Write of size 4 at addr ffff8801b1221e80 by task syz-executor4/8416 [ 167.272626] [ 167.274279] CPU: 1 PID: 8416 Comm: syz-executor4 Not tainted 4.18.0-rc6+ #168 [ 167.281560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.290926] Call Trace: [ 167.293536] dump_stack+0x1c9/0x2b4 [ 167.297184] ? dump_stack_print_info.cold.2+0x52/0x52 [ 167.302389] ? printk+0xa7/0xcf [ 167.305683] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 167.310482] ? ip6_hold_safe+0xbe/0x440 [ 167.314471] print_address_description+0x6c/0x20b [ 167.319338] ? ip6_hold_safe+0xbe/0x440 [ 167.323304] kasan_report.cold.7+0x242/0x2fe [ 167.327774] check_memory_region+0x13e/0x1b0 [ 167.332171] kasan_check_write+0x14/0x20 [ 167.336216] ip6_hold_safe+0xbe/0x440 [ 167.340004] ? rt6_score_route+0x400/0x400 [ 167.344528] ? rcu_is_watching+0x8c/0x150 [ 167.348664] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 167.353064] ip6_pol_route+0x3ad/0x1250 [ 167.357033] ? ip6_pol_route_lookup+0x1120/0x1120 [ 167.361864] ? zap_class+0x740/0x740 [ 167.365576] ? zap_class+0x740/0x740 [ 167.369276] ? perf_trace_lock+0xde/0x920 [ 167.373409] ? perf_trace_lock+0xde/0x920 [ 167.377546] ? graph_lock+0x170/0x170 [ 167.381332] ? print_usage_bug+0xc0/0xc0 [ 167.385379] ? zap_class+0x740/0x740 [ 167.389095] ? find_held_lock+0x36/0x1c0 [ 167.393150] ip6_pol_route_output+0x54/0x70 [ 167.397501] fib6_rule_lookup+0x26e/0x700 [ 167.401646] ? ip6_pol_route_input+0x80/0x80 [ 167.406042] ? fib6_lookup+0x480/0x480 [ 167.409915] ? rcu_is_watching+0x8c/0x150 [ 167.414059] ? trace_hardirqs_on+0x10/0x10 [ 167.418281] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 167.422684] ip6_route_output_flags+0x2c5/0x350 [ 167.427341] ip6_dst_lookup_tail+0x1278/0x1da0 [ 167.431917] ? unwind_get_return_address+0x61/0xa0 [ 167.436835] ? dst_output+0x180/0x180 [ 167.440631] ? graph_lock+0x170/0x170 [ 167.444426] ? graph_lock+0x170/0x170 [ 167.448223] ? save_stack+0xa9/0xd0 [ 167.451844] ? __lock_is_held+0xb5/0x140 [ 167.455899] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.461423] ? __sk_dst_check+0x1ef/0x410 [ 167.465561] ip6_dst_lookup_flow+0xc8/0x270 [ 167.469873] ? ip6_dst_lookup+0x60/0x60 [ 167.473845] inet6_csk_route_socket+0x8cb/0x1030 [ 167.478590] ? ip6_dst_check+0x3b1/0xaf0 [ 167.482643] ? inet6_csk_route_req+0x820/0x820 [ 167.487214] ? skb_free_head+0x99/0xc0 [ 167.491091] ? trace_hardirqs_on_caller+0x19e/0x5c0 [ 167.496095] ? trace_hardirqs_on+0xd/0x10 [ 167.500241] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 167.505778] ? graph_lock+0x170/0x170 [ 167.509567] ? kasan_check_write+0x14/0x20 [ 167.513790] ? pskb_expand_head+0x6b3/0x10e0 [ 167.518186] ? rcu_read_lock_sched_held+0x108/0x120 [ 167.523195] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 167.528472] inet6_csk_xmit+0x118/0x630 [ 167.532432] ? inet6_csk_xmit+0x118/0x630 [ 167.536566] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.542101] ? inet6_csk_update_pmtu+0x190/0x190 [ 167.546851] ? __sk_dst_check+0x1ef/0x410 [ 167.550988] ? sock_alloc_send_skb+0x40/0x40 [ 167.555400] l2tp_xmit_skb+0x1406/0x17c0 [ 167.559457] ? l2tp_session_create+0xb60/0xb60 [ 167.564033] ? iov_iter_advance+0x14e0/0x14e0 [ 167.568521] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.574041] ? _copy_from_user+0xdf/0x150 [ 167.578174] ? pppol2tp_sendmsg+0x45a/0x6c0 [ 167.582484] pppol2tp_sendmsg+0x4ae/0x6c0 [ 167.586620] ? move_addr_to_kernel.part.20+0x100/0x100 [ 167.591910] ? pppol2tp_getsockopt+0x950/0x950 [ 167.596482] sock_sendmsg+0xd5/0x120 [ 167.600195] ___sys_sendmsg+0x51d/0x930 [ 167.604164] ? copy_msghdr_from_user+0x580/0x580 [ 167.608918] ? __schedule+0x884/0x1ec0 [ 167.612803] ? graph_lock+0x170/0x170 [ 167.616593] ? __sched_text_start+0x8/0x8 [ 167.620736] ? lock_downgrade+0x8f0/0x8f0 [ 167.624880] ? check_same_owner+0x340/0x340 [ 167.629194] __sys_sendmmsg+0x240/0x6f0 [ 167.633171] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 167.637478] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.643021] ? do_vfs_ioctl+0x201/0x1720 [ 167.647082] ? ioctl_preallocate+0x300/0x300 [ 167.651476] ? __fget_light+0x2f7/0x440 [ 167.655451] ? fput+0x130/0x1a0 [ 167.658723] __x64_sys_sendmmsg+0x9d/0x100 [ 167.662951] do_syscall_64+0x1b9/0x820 [ 167.666831] ? syscall_return_slowpath+0x5e0/0x5e0 [ 167.671760] ? syscall_return_slowpath+0x31d/0x5e0 [ 167.676689] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 167.682045] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 167.686881] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.692064] RIP: 0033:0x456a09 [ 167.695236] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.714504] RSP: 002b:00007f1672b35c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 167.722201] RAX: ffffffffffffffda RBX: 00007f1672b366d4 RCX: 0000000000456a09 [ 167.729456] RDX: 00000000000003e8 RSI: 0000000020005fc0 RDI: 0000000000000014 [ 167.736712] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 167.743971] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 167.751229] R13: 00000000004d2c98 R14: 00000000004c7a00 R15: 0000000000000001 [ 167.758492] [ 167.760115] Allocated by task 8416: [ 167.763736] save_stack+0x43/0xd0 [ 167.767183] kasan_kmalloc+0xc4/0xe0 [ 167.770884] kasan_slab_alloc+0x12/0x20 [ 167.774845] kmem_cache_alloc+0x12e/0x760 [ 167.778977] dst_alloc+0xbb/0x1d0 [ 167.782418] ip6_dst_alloc+0x35/0xa0 [ 167.786118] ip6_pol_route+0x83f/0x1250 [ 167.790077] ip6_pol_route_output+0x54/0x70 [ 167.794380] fib6_rule_lookup+0x26e/0x700 [ 167.798524] ip6_route_output_flags+0x2c5/0x350 [ 167.803176] ip6_dst_lookup_tail+0x1278/0x1da0 [ 167.807741] ip6_dst_lookup_flow+0xc8/0x270 [ 167.812048] inet6_csk_route_socket+0x8cb/0x1030 [ 167.816809] inet6_csk_xmit+0x118/0x630 [ 167.820770] l2tp_xmit_skb+0x1406/0x17c0 [ 167.824814] pppol2tp_sendmsg+0x4ae/0x6c0 [ 167.828947] sock_sendmsg+0xd5/0x120 [ 167.832664] ___sys_sendmsg+0x51d/0x930 [ 167.836624] __sys_sendmmsg+0x240/0x6f0 [ 167.840583] __x64_sys_sendmmsg+0x9d/0x100 [ 167.844804] do_syscall_64+0x1b9/0x820 [ 167.848676] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.853845] [ 167.855453] Freed by task 8437: [ 167.858716] save_stack+0x43/0xd0 [ 167.862161] __kasan_slab_free+0x11a/0x170 [ 167.866377] kasan_slab_free+0xe/0x10 [ 167.870164] kmem_cache_free+0x86/0x2d0 [ 167.874125] dst_destroy+0x267/0x3c0 [ 167.877824] dst_destroy_rcu+0x16/0x20 [ 167.881697] rcu_process_callbacks+0xed5/0x1850 [ 167.886351] __do_softirq+0x2e8/0xb17 [ 167.890128] [ 167.891745] The buggy address belongs to the object at ffff8801b1221e40 [ 167.891745] which belongs to the cache ip6_dst_cache of size 240 [ 167.904562] The buggy address is located 64 bytes inside of [ 167.904562] 240-byte region [ffff8801b1221e40, ffff8801b1221f30) [ 167.916333] The buggy address belongs to the page: [ 167.921247] page:ffffea0006c48840 count:1 mapcount:0 mapping:ffff8801cde27dc0 index:0x0 [ 167.929377] flags: 0x2fffc0000000100(slab) [ 167.933601] raw: 02fffc0000000100 ffffea0007148f08 ffffea0006c25b08 ffff8801cde27dc0 [ 167.941468] raw: 0000000000000000 ffff8801b1221080 000000010000000c 0000000000000000 [ 167.949339] page dumped because: kasan: bad access detected [ 167.955026] [ 167.956641] Memory state around the buggy address: [ 167.961552] ffff8801b1221d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 167.968896] ffff8801b1221e00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 167.976237] >ffff8801b1221e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 167.983586] ^ [ 167.986947] ffff8801b1221f00: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 167.994292] ffff8801b1221f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 05:38:42 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3, 0x8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) ioctl$KVM_HYPERV_EVENTFD(r2, 0xc008aeba, &(0x7f0000000340)) tee(r0, r0, 0x2, 0x2) dup2(r1, r1) 05:38:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000080)=""/157, &(0x7f0000000140)=0x9d) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r3) 05:38:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x9, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x18) [ 168.001646] ================================================================== [ 168.008982] Disabling lock debugging due to kernel taint [ 168.014462] Kernel panic - not syncing: panic_on_warn set ... [ 168.014462] [ 168.021833] CPU: 1 PID: 8416 Comm: syz-executor4 Tainted: G B 4.18.0-rc6+ #168 [ 168.030500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.039858] Call Trace: [ 168.042461] dump_stack+0x1c9/0x2b4 [ 168.046103] ? dump_stack_print_info.cold.2+0x52/0x52 05:38:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0xfffffffffffffe54) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write(r1, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0xffffffff, 0x7, 0x6, 0x0, 0xc327, 0x510, 0x8, 0x7, 0x9, 0x100, 0x40400000, 0x4, 0x4, 0x9, 0x3, 0x1, 0xffffffff00000000, 0x30000, 0x2, 0xfff, 0xfffffffffffffff1, 0x0, 0x8, 0x3ff, 0x3, 0x4, 0x5, 0x1000, 0x1, 0x7, 0x20, 0x9, 0x955b, 0x2, 0x100000000, 0x0, 0x20000000000000, 0x4, @perf_config_ext={0x7, 0x9f}, 0x10, 0x1, 0x8, 0x7, 0x1, 0x5053}, r3, 0xe, r2, 0x3) syz_emit_ethernet(0x2a, &(0x7f0000001940)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 168.051303] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 168.056069] panic+0x238/0x4e7 [ 168.059268] ? add_taint.cold.5+0x16/0x16 [ 168.063427] ? do_raw_spin_unlock+0xa7/0x2f0 [ 168.067853] ? do_raw_spin_unlock+0xa7/0x2f0 [ 168.072275] ? ip6_hold_safe+0xbe/0x440 [ 168.076250] kasan_end_report+0x47/0x4f [ 168.080210] kasan_report.cold.7+0x76/0x2fe [ 168.084519] check_memory_region+0x13e/0x1b0 [ 168.088912] kasan_check_write+0x14/0x20 [ 168.092956] ip6_hold_safe+0xbe/0x440 [ 168.096743] ? rt6_score_route+0x400/0x400 [ 168.100963] ? rcu_is_watching+0x8c/0x150 [ 168.105092] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 168.109488] ip6_pol_route+0x3ad/0x1250 [ 168.113449] ? ip6_pol_route_lookup+0x1120/0x1120 [ 168.118280] ? zap_class+0x740/0x740 [ 168.122006] ? zap_class+0x740/0x740 [ 168.125713] ? perf_trace_lock+0xde/0x920 [ 168.129861] ? perf_trace_lock+0xde/0x920 [ 168.134000] ? graph_lock+0x170/0x170 [ 168.137790] ? print_usage_bug+0xc0/0xc0 [ 168.141838] ? zap_class+0x740/0x740 [ 168.145542] ? find_held_lock+0x36/0x1c0 [ 168.149595] ip6_pol_route_output+0x54/0x70 [ 168.153914] fib6_rule_lookup+0x26e/0x700 [ 168.158045] ? ip6_pol_route_input+0x80/0x80 [ 168.162436] ? fib6_lookup+0x480/0x480 [ 168.166317] ? rcu_is_watching+0x8c/0x150 [ 168.170448] ? trace_hardirqs_on+0x10/0x10 [ 168.174665] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 168.179076] ip6_route_output_flags+0x2c5/0x350 [ 168.183733] ip6_dst_lookup_tail+0x1278/0x1da0 [ 168.188301] ? unwind_get_return_address+0x61/0xa0 [ 168.193212] ? dst_output+0x180/0x180 [ 168.196998] ? graph_lock+0x170/0x170 [ 168.200794] ? graph_lock+0x170/0x170 [ 168.204585] ? save_stack+0xa9/0xd0 [ 168.208199] ? __lock_is_held+0xb5/0x140 [ 168.212248] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 168.217768] ? __sk_dst_check+0x1ef/0x410 [ 168.221904] ip6_dst_lookup_flow+0xc8/0x270 [ 168.226210] ? ip6_dst_lookup+0x60/0x60 [ 168.230185] inet6_csk_route_socket+0x8cb/0x1030 [ 168.234924] ? ip6_dst_check+0x3b1/0xaf0 [ 168.238978] ? inet6_csk_route_req+0x820/0x820 [ 168.243544] ? skb_free_head+0x99/0xc0 [ 168.247850] ? trace_hardirqs_on_caller+0x19e/0x5c0 [ 168.253977] ? trace_hardirqs_on+0xd/0x10 [ 168.258110] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 168.263656] ? graph_lock+0x170/0x170 [ 168.267455] ? kasan_check_write+0x14/0x20 [ 168.271679] ? pskb_expand_head+0x6b3/0x10e0 [ 168.276078] ? rcu_read_lock_sched_held+0x108/0x120 [ 168.281093] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 168.286362] inet6_csk_xmit+0x118/0x630 [ 168.291452] ? inet6_csk_xmit+0x118/0x630 [ 168.295585] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 168.301105] ? inet6_csk_update_pmtu+0x190/0x190 [ 168.305844] ? __sk_dst_check+0x1ef/0x410 [ 168.309974] ? sock_alloc_send_skb+0x40/0x40 [ 168.314387] l2tp_xmit_skb+0x1406/0x17c0 [ 168.318440] ? l2tp_session_create+0xb60/0xb60 [ 168.323009] ? iov_iter_advance+0x14e0/0x14e0 [ 168.329055] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 168.334578] ? _copy_from_user+0xdf/0x150 [ 168.338712] ? pppol2tp_sendmsg+0x45a/0x6c0 [ 168.343031] pppol2tp_sendmsg+0x4ae/0x6c0 [ 168.347162] ? move_addr_to_kernel.part.20+0x100/0x100 [ 168.352430] ? pppol2tp_getsockopt+0x950/0x950 [ 168.357016] sock_sendmsg+0xd5/0x120 [ 168.360719] ___sys_sendmsg+0x51d/0x930 [ 168.364679] ? copy_msghdr_from_user+0x580/0x580 [ 168.370078] ? __schedule+0x884/0x1ec0 [ 168.373951] ? graph_lock+0x170/0x170 [ 168.377741] ? __sched_text_start+0x8/0x8 [ 168.381878] ? lock_downgrade+0x8f0/0x8f0 [ 168.386021] ? check_same_owner+0x340/0x340 [ 168.390332] __sys_sendmmsg+0x240/0x6f0 [ 168.394294] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 168.398599] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 168.404123] ? do_vfs_ioctl+0x201/0x1720 [ 168.408171] ? ioctl_preallocate+0x300/0x300 [ 168.412563] ? __fget_light+0x2f7/0x440 [ 168.416538] ? fput+0x130/0x1a0 [ 168.419820] __x64_sys_sendmmsg+0x9d/0x100 [ 168.424041] do_syscall_64+0x1b9/0x820 [ 168.427915] ? syscall_return_slowpath+0x5e0/0x5e0 [ 168.432828] ? syscall_return_slowpath+0x31d/0x5e0 [ 168.437744] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 168.443103] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 168.447935] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.453112] RIP: 0033:0x456a09 [ 168.456281] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.475486] RSP: 002b:00007f1672b35c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 168.483194] RAX: ffffffffffffffda RBX: 00007f1672b366d4 RCX: 0000000000456a09 [ 168.490463] RDX: 00000000000003e8 RSI: 0000000020005fc0 RDI: 0000000000000014 [ 168.497715] RBP: 0000000000930140 R08: 0000000000000000 R09: 0000000000000000 [ 168.504976] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 168.512232] R13: 00000000004d2c98 R14: 00000000004c7a00 R15: 0000000000000001 [ 168.520028] Dumping ftrace buffer: [ 168.523557] (ftrace buffer empty) [ 168.527252] Kernel Offset: disabled [ 168.530859] Rebooting in 86400 seconds..