[ 35.632516] audit: type=1800 audit(1539093683.382:24): pid=5696 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2454 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 36.195387] audit: type=1800 audit(1539093684.022:25): pid=5696 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 36.233383] audit: type=1800 audit(1539093684.022:26): pid=5696 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2018/10/09 14:01:33 fuzzer started 2018/10/09 14:01:35 dialing manager at 10.128.0.26:39175 2018/10/09 14:01:35 syscalls: 1 2018/10/09 14:01:35 code coverage: enabled 2018/10/09 14:01:35 comparison tracing: enabled 2018/10/09 14:01:35 setuid sandbox: enabled 2018/10/09 14:01:35 namespace sandbox: enabled 2018/10/09 14:01:35 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/09 14:01:35 fault injection: enabled 2018/10/09 14:01:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/09 14:01:35 net packed injection: enabled 2018/10/09 14:01:35 net device setup: enabled 14:04:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c000000000000010000000000089078e738b9589bb2877aab4eedd8b8424b0a22f9da30f78371bd99410f3d417d30de3f7c7bb457807aceedd8416efebe6c1836a5ffd4b675cadc73810c8d363227e9562f1b9714d259fead399e25edc2d057efd08132aed5f3184dbbb9d473f6b2cd2767efeb163a312751c0daf242563daef08a0956560907b580acc16b29524d8afba83dc91a82721566d70cd87202f25fe12a8192350a51266c8b9f71c135042a54cc75fc029e1fb3a4096e36111c5287a7e06c4234a923783e4729"], &(0x7f0000000000)) syzkaller login: [ 216.555248] IPVS: ftp: loaded support on port[0] = 21 14:04:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffd1, 0x7000000, 0x0, 0x3b0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x804031, 0xffffffffffffffff, 0x0) [ 216.767039] IPVS: ftp: loaded support on port[0] = 21 14:04:24 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x201, 0xc000000100079) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r0, 0x80045503, &(0x7f0000000080)=ANY=[]) [ 216.980152] IPVS: ftp: loaded support on port[0] = 21 14:04:25 executing program 3: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c000000000000010000000000089078e738b9589bb2877aab4eedd8b8424b0a22f9da30f78371bd99410f3d417d30de3f7c7bb457807aceedd8416efebe6c1836a5ffd4b675cadc73810c8d363227e9562f1b9714d259fead399e25edc2d057efd08132aed5f3184dbbb9d473f6b2cd2767efeb163a312751c0daf242563daef08a0956560907b580acc16b29524d8afba83dc91a82721566d70cd87202f25fe12a8192350a51266c8b9f71c135042a54cc75fc029e1fb3a4096e36111c5287a7e06c4234a923783e4729"], &(0x7f0000000000)) [ 217.430454] IPVS: ftp: loaded support on port[0] = 21 14:04:25 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200)}}}], 0xfffffffffffffda5, 0x0, &(0x7f0000000300)}) [ 217.863204] IPVS: ftp: loaded support on port[0] = 21 [ 217.976195] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.982767] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.990739] device bridge_slave_0 entered promiscuous mode [ 218.100166] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.116630] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.124399] device bridge_slave_1 entered promiscuous mode [ 218.218616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 14:04:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0x28) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) io_setup(0x0, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) perf_event_open$cgroup(&(0x7f0000000200)={0x6, 0x70, 0x9, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0xffffffffffffff7f, 0xff, 0x8, 0xfff, 0x3, 0x0, 0xfffffffffffff841, 0x0, 0x0, 0x0, 0xff, 0xcef, 0x800, 0x0, 0x9, 0x9, 0x3, 0x0, 0x0, 0x80000001, 0x1, 0x101, 0x546, 0x8001, 0x5, 0x80, 0xdd52, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x4004, 0x80, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0xf11}, r2, 0x5, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r3, 0x2c05, 0x6, [0x5, 0x7fffffff, 0x0, 0x1f, 0x0, 0x6]}, 0x14) exit(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) socket$inet6(0xa, 0x80a, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000000c0)=0xffffffffffffff40) ptrace(0x420f, r4) [ 218.298122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.445043] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.462995] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.471062] device bridge_slave_0 entered promiscuous mode [ 218.501998] IPVS: ftp: loaded support on port[0] = 21 [ 218.578585] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.587073] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.594626] device bridge_slave_1 entered promiscuous mode [ 218.615105] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.621464] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.629645] device bridge_slave_0 entered promiscuous mode [ 218.680607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.702583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.754311] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.760773] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.783729] device bridge_slave_1 entered promiscuous mode [ 218.808914] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.863030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.892484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.989203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.129861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.151825] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.159890] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.167432] device bridge_slave_0 entered promiscuous mode [ 219.221738] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.279913] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.294579] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.300970] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.316033] device bridge_slave_1 entered promiscuous mode [ 219.381615] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.398335] team0: Port device team_slave_0 added [ 219.404621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.415552] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.433980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.448686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.533015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.540435] team0: Port device team_slave_1 added [ 219.562311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.571239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.593758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.650308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.657420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.673247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.728682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.754631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.774541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.793319] team0: Port device team_slave_0 added [ 219.799929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.813047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.829837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.874354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.881586] team0: Port device team_slave_1 added [ 219.894052] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.937155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.955204] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.961575] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.993071] device bridge_slave_0 entered promiscuous mode [ 220.000204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.014659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.052328] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.081922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.099611] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.107327] team0: Port device team_slave_0 added [ 220.114507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.122391] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.133132] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.144416] device bridge_slave_1 entered promiscuous mode [ 220.153613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.174588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.192320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.215095] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.222335] team0: Port device team_slave_1 added [ 220.255899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.284100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.303382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.323528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.357557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.384559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.391711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.421190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.447097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.491035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.513802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.531761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.550550] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.572842] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.580160] device bridge_slave_0 entered promiscuous mode [ 220.624198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.633272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.641269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.666408] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.683439] team0: Port device team_slave_0 added [ 220.707678] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.733230] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.741086] device bridge_slave_1 entered promiscuous mode [ 220.765611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.783150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.793217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.809192] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.829937] team0: Port device team_slave_1 added [ 220.841509] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.853463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.938241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.966752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.980888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.094668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.215521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.222614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.253242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.311607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.345556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.353786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.361592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.427943] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.434352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.440987] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.447377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.464395] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.471013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.485851] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.508361] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.529444] team0: Port device team_slave_0 added [ 221.584706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.593914] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.600280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.606941] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.613331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.620922] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.633118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.655137] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.662452] team0: Port device team_slave_1 added [ 221.693005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.699810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.776776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.796627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.811104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.898829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.914963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.928248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.004989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.038996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.053341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.075163] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.081524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.088185] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.094604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.108046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.144769] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.153467] team0: Port device team_slave_0 added [ 222.163153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.173434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.193105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.303520] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.323328] team0: Port device team_slave_1 added [ 222.431199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.478329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.503530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.530718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.542512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.551767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.571529] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.577915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.585386] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.592265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.636563] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.659328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.673384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.681288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.792878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.800176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.813393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.336979] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.343398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.350404] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.356827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.373811] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.514513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.534628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.809374] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.815794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.822456] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.828860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.842976] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.552799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.753503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.778066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.102002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.117384] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.140705] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.469586] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.492002] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.508506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.516899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.595084] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.601225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.610168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.713759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.809610] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.823264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.831597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.907359] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.075637] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.123517] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.206653] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.493971] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.503758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.510768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.733849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.839905] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.886536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.076685] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.288549] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.546465] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.554087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.563656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.644222] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.650393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.658849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.958433] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.030371] 8021q: adding VLAN 0 to HW filter on device team0 14:04:37 executing program 0: 14:04:37 executing program 0: 14:04:37 executing program 0: [ 229.356457] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:04:37 executing program 0: 14:04:37 executing program 1: 14:04:37 executing program 0: 14:04:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x3f3}], 0x1}, 0x0) 14:04:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) r1 = socket(0xa, 0x4, 0x0) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80800) connect$can_bcm(r0, &(0x7f0000000100)={0x1d, r2}, 0x10) accept(r1, 0x0, &(0x7f0000000140)) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000300), 0x0) 14:04:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback}, &(0x7f0000000100)=0xc) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000440)={0x6, 0x401, 0x1f, 0x3, 0x21, 0x1, 0xfffffffffffff938, 0x4, 0xffff, 0x101, 0x0, 0x5}) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="54010000", @ANYRES16=r1, @ANYBLOB="000227bddd8fffdbdf250100000008000100c46c2f33c74430a8e41ed51bfd291a46c79c44", @ANYRES32=r2, @ANYBLOB="380102003c00014024000100656e61626c656400000000000000000000000000000000faffffff0000000000080003000600000400040008007b49", @ANYRES32=r3, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040006000000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400010170063a800000"], 0x154}, 0x1, 0x0, 0x0, 0x20000051}, 0x200000c0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 14:04:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000700), &(0x7f0000000740)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000000680)={&(0x7f00000001c0)={0x27, 0x1, 0x1, 0x4, 0x7, 0x8, "f435f4623d34900c533b67e51d9669a1f0a017e79c9b52d88758baf53c55a75bd84cb169ebeaa727507527aa0ae75336f6b93cd1863ddb607c47aec6ad8487", 0x1a}, 0x60, &(0x7f0000000600)=[{&(0x7f0000000240)="25bff0541d76a15d05c940498c77d94b273f8883b9165a028dc8fee1217e93ffd44163fbc831749b044b9fab482195318517665a52f91ac54988e064a06d02635ebb7c0a4c33f0a9b63a99caf5178ab6265c2396a197686f10944cb0c8ddbd9006598904ecd82f957b88aa11efff57dfb3aef767f32022eb01afd6ea07a0c2ac3cc96b834284ad2a89cf9c6edae41e9d364e605df5233307cfd493ca517b1f6a946907f46eda05c088a92e2239b81fe62899e15840fa0b84c1c4faf3fb31cb19dfb3046a2d95a29def262b1480bf36c8b40875e80ba695edcc47990b38", 0xdd}, {&(0x7f00000000c0)="51b0d56eb883f46fc5d562aba310f939266baf6bb53984c2464445621f5cc7ea6c4fdbe22f73b0dc2314a0864d28ca3f2393c88fafe4", 0x36}, {&(0x7f0000000340)="0ef77a59a434812f8830976ae4da4c71b5e046fa6b846fe54104b2a9fa0e13a540225975c521c3f5c558e4ee3caaa17fc7073c219fd00ebf01861d627f7a4081eeb568a42454a169ddd7f7784833b8c781f691da2f2c2e280083456bce8aac34d4cc73bfaf59a9a9bcb3ff720f359415d83b788c0db98acfb013f3c85dce560fec20dd57a3ebe901517fcb98fad3e3efca6daf40d691c159c3b9a282836ef6ba30735be38a0dd15362dbaec7e1da8fcbb6fb30f0975381bbc59153e3ee09ded03e3ed977179a", 0xc6}, {&(0x7f0000000140)="670766edc87904bd6d88a493b99498e59e88d059de208b853689034a", 0x1c}, {&(0x7f0000000440)="3df97c8f16b805e0ba63aff163f90a2c72d2268223a8a53e61493193a1643125412a32319f848fee62a94a52e0fcee776cded7f243308bb55ca0886e4be0ab1aef", 0x41}, {&(0x7f00000004c0)="a0b34be42b7dfdbaf10cd08aa24ae06c8e6133bd080da8b8037cf6cdaf56a39403dd800ac13842df7d6f7ce0f261910ed24ac181c56318106e2e006f8bfb4c77df6a8ff8d37f149454e1dfc00f1606f88cd57e1cf53cdce58e7117454bba6027b9078591a9b615f5e25a124624e82063016ae4783b7b358cfe67981be3c7a67ab218ea7f6541635a3a69c17f4ac9cfcee9cddb3ea1a002d0b2438f4b2749d3d7901892ad6cad19bd96b5d14659795c2a99f5974e9788bf04c3fd4dfe9fda0c63d51a67c9b9a76f412331612d23953a769b9b7ac9daae5ee1bd7cd9bd30dd00bc24c098cb6a75c9f0", 0xe8}, {&(0x7f00000005c0)="3a9a2a35d8c68d50d7886ee1eb46174d9f4cda975ae6b2f5", 0x18}], 0x7, 0x0, 0x0, 0x8881}, 0x44091) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x92b5}, 0x28, 0x2) fallocate(r2, 0x20000000, 0x7fff, 0x1f) [ 230.470782] binder: 7442:7443 got new transaction with bad transaction stack, transaction 2 has target 7442:0 [ 230.482044] binder: 7442:7443 transaction failed 29201/-71, size 0-0 line 2882 [ 230.492533] binder_alloc: binder_alloc_mmap_handler: 7442 20001000-20003000 already mapped failed -16 [ 230.503343] binder: BINDER_SET_CONTEXT_MGR already set [ 230.508937] binder: 7442:7443 ioctl 40046207 0 returned -16 [ 230.509064] binder_alloc: 7442: binder_alloc_buf, no vma [ 230.520619] binder: 7442:7445 transaction failed 29189/-3, size 0-0 line 2970 [ 230.528606] binder_alloc: 7442: binder_alloc_buf, no vma [ 230.528627] binder: release 7442:7443 transaction 2 out, still active [ 230.536459] binder: 7442:7443 transaction failed 29189/-3, size 0-0 line 2970 [ 230.548299] binder: send failed reply for transaction 2, target dead 14:04:38 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200)}}}], 0xfffffffffffffda5, 0x0, &(0x7f0000000300)}) [ 230.598525] binder: undelivered TRANSACTION_ERROR: 29189 [ 230.612676] hrtimer: interrupt took 29426 ns [ 230.643722] binder: 7456:7457 got new transaction with bad transaction stack, transaction 7 has target 7456:0 [ 230.654467] binder: 7456:7457 transaction failed 29201/-71, size 0-0 line 2882 14:04:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0x28) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) io_setup(0x0, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) perf_event_open$cgroup(&(0x7f0000000200)={0x6, 0x70, 0x9, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0xffffffffffffff7f, 0xff, 0x8, 0xfff, 0x3, 0x0, 0xfffffffffffff841, 0x0, 0x0, 0x0, 0xff, 0xcef, 0x800, 0x0, 0x9, 0x9, 0x3, 0x0, 0x0, 0x80000001, 0x1, 0x101, 0x546, 0x8001, 0x5, 0x80, 0xdd52, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x4004, 0x80, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0xf11}, r2, 0x5, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r3, 0x2c05, 0x6, [0x5, 0x7fffffff, 0x0, 0x1f, 0x0, 0x6]}, 0x14) exit(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) socket$inet6(0xa, 0x80a, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000000c0)=0xffffffffffffff40) ptrace(0x420f, r4) 14:04:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x101, 0x5, 0x4) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10080) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000240)="992835ff1840078b9aa5c26bd0d1dc6e9e0047bbe6cce52c858617630f82b2df9a898b663d2745e7bdd4cb8e9b03ec3f7ee66267fd57a5d9bbf9ed01d0c7839365484c5d60606cb009946479ff2b5c8022d273d6f9d5020f3b20107ea8c75c7425746f3e23494ca32be348271c4ee75e6974d3589652d5350de56e7de4552865d9ea705670e423c11b870ea6096ecc3fe4bc323ac8c93372661cccaadd6306a192ca4572d4748ef79b76eeeacea8d1f6de1137dffb80b6270d93351efabff9af63f3143617cacc", 0xc7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x6}, &(0x7f0000000340)=0x8) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x81002f, &(0x7f0000000240)) 14:04:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x666, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x202843, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x7f, 0xffffffffffffffff, 0x1f, 0x4, 0x104000001, 0x8, 0x9}, 0xc) socket$inet_sctp(0x2, 0x5, 0x84) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') setns(r1, 0x0) 14:04:38 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x6) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000080)={0x7fffffff, 0x0, 'client1\x00', 0x0, "2c629aa6316c2115", "c1f4a92ac42ff5d425077d407f0da1adc7439ac6567288bd36fb3fae02712f25", 0xfff, 0x5}) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 14:04:38 executing program 3: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x901fffff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r1, 0x6, 0xe, &(0x7f00000000c0), 0x4) [ 230.713125] binder: release 7456:7457 transaction 7 out, still active 14:04:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0xfffffffffffffffd, @loopback, 0x4}}}}, &(0x7f0000000400)=0xb0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@loopback, @in6=@remote}}}, &(0x7f0000000240)=0xe8) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x1, {0x0, 0x2}}, 0x20) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000005c0)={[{@nodiscard='nodiscard'}], [], 0x8096980000000000}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f000000a740)) 14:04:38 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200)}}}], 0xfffffffffffffda5, 0x0, &(0x7f0000000300)}) [ 230.770525] devpts: called with bogus options [ 230.776367] block nbd0: Receive control failed (result -22) [ 230.808488] binder: send failed reply for transaction 7, target dead [ 230.840709] devpts: called with bogus options 14:04:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000000)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r1, 0x80085504, 0x70e000) [ 230.863464] block nbd0: shutting down sockets 14:04:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x101, 0x5, 0x4) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10080) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000240)="992835ff1840078b9aa5c26bd0d1dc6e9e0047bbe6cce52c858617630f82b2df9a898b663d2745e7bdd4cb8e9b03ec3f7ee66267fd57a5d9bbf9ed01d0c7839365484c5d60606cb009946479ff2b5c8022d273d6f9d5020f3b20107ea8c75c7425746f3e23494ca32be348271c4ee75e6974d3589652d5350de56e7de4552865d9ea705670e423c11b870ea6096ecc3fe4bc323ac8c93372661cccaadd6306a192ca4572d4748ef79b76eeeacea8d1f6de1137dffb80b6270d93351efabff9af63f3143617cacc", 0xc7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x6}, &(0x7f0000000340)=0x8) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x81002f, &(0x7f0000000240)) 14:04:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22005, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) r2 = dup(r0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x81, 0x5b8a, 0x1, 0xab48, 0x800, 0xffffffff, 0x0, 0xe4, 0x7fffffff, 0x8001, 0x3f, 0x3}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 14:04:38 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0xcd}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x480080, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) [ 230.951284] usb usb9: usbfs: process 7493 (syz-executor2) did not claim interface 0 before use [ 230.952454] binder: 7488:7491 got new transaction with bad transaction stack, transaction 10 has target 7488:0 14:04:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r2, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x400}}]}}) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 14:04:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) ioctl$KDSETLED(r0, 0x4b32, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3245bf744c929f5c", 0x8}], 0x1) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x7fffeff9, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x7}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 231.070039] binder: 7488:7491 transaction failed 29201/-71, size 0-0 line 2882 [ 231.097315] devpts: called with bogus options 14:04:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247008, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 231.139052] XFS (loop3): Invalid superblock magic number [ 231.175722] binder: release 7488:7491 transaction 10 out, still active [ 231.215413] binder: send failed reply for transaction 10, target dead 14:04:39 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000d53fc1)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa00080014000000000000000067907800000000ffffffff2100907800000000450000000000000000200000ac14ffbbe0000001"], &(0x7f0000000000)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x7, 0x4) 14:04:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000700)={0x2, 0x0, [{}, {}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80040, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r1, 0x8009, 0xfffffffffffffffd}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000340)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1b}, 0x6}, @in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x17}, 0x5}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000400)={r3, 0x60d9}, 0x8) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="02180000020000000000000008000000"], 0x10}}, 0x20000001) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1', "4dcc39cf0525d590e63bf86f98813701f4e3cec51415029219acafa8ed682552248024e82ce251b1e7eee8a990cc15f7771f22e1bc6b312c1003787780b4d823777930c06e20bb6a33de3c11d1e7fb3ff7dbf5e3123f58bd4d62abd4cca342838c654c1142461498a14b185bbd551f1b57705b0f1112f1eac923d1e4a970db4ae149fe8ad2a2f897f11ba20af1d183c5b42db03845a9f50281ff5f20391af5f5a9d4502dddc88765915535cbbe8ee2a4c162e86d7fe1f2733bbb7cdcb40b6678a7abef10741838bea58497f43458480fd86c930ec3dcfbc550cd3b436f118396085173233b4487ca4be2ecbb9b8b30cec0b1cbf36cf9a38637fb6c6aed4f"}, 0x102) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xb8, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x80, @dev={0xfe, 0x80, [], 0x21}, 0x9}, @in={0x2, 0x4e23, @rand_addr=0x7}, @in6={0xa, 0x4e22, 0x7ff, @empty, 0x92}, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @loopback}, 0xffff}, @in6={0xa, 0x4e22, 0x0, @local, 0x2}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x8000}, @in6={0xa, 0x4e24, 0x2, @mcast2, 0xbc}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={r4, 0x100000000}, 0xfffffcd9) 14:04:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x45) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0), 0x8) close(r2) close(r1) 14:04:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000600), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x27, 0xaff, 0x3, 0x0, {0x3}, [@nested={0x8, 0x1, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xf98, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000680)={0x0, 0x2c, &(0x7f0000000640)=[@in6={0xa, 0x4e20, 0x80000001, @empty, 0x100000001}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f00000006c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000700)={r2, 0x6b, 0x30}, &(0x7f0000000740)=0xc) sendmsg$nfc_llcp(r1, &(0x7f0000000500)={&(0x7f0000000040)={0x27, 0x1, 0x0, 0x4, 0xc000, 0x7, "f7c83d198a790b678062dc828c46897de1217ed18d950c2c81b64d22bdaf5e695368071089f1304a84e447cbb42f9044b133bc04621adf1a91fe6357498938", 0x4}, 0x60, &(0x7f0000000440)=[{&(0x7f00000000c0)="040a0b61f18a31bf543a842e262c85105132b30fbb4175ee881130aed1a83b8998ee23d2972b55b446fa53104d04b2f969f4e114cab0ae1244751ef006a62ec5bf24bfb8afb5436928991075d86699a431b9fda59201c54cd49e52666162420c069bd85d0967fdb7c00cdda3c1ff67531e3471d240c944ac9f51d7180b1479614e970fafa1eb18ed80d750ac00624cc3ed1f4e45ade3a884b367e0bddb7871d548dd861ad4d10b433ece7369cfdf75f1669edd1e835e9f320902c58d", 0xbc}, {&(0x7f0000000180)="c411c81b96b37aaccdc178dd78937be8806d47aa94c354fb242e1e132ca3c1d727f880ab3a94c0655cc1e75f4e5e607d4c297874984e655fae5dd64a2ab724fc5b07e8f27fe38258744c18af5c69891a7e06bc261ab1acdb24b83010473b05489b55dc9f50", 0x65}, {&(0x7f0000000200)="33c64300b706d48e9f8e537c002f8904f27e3ab3b78ef0ea88c071fdf2808e44c8e972002f5f144fed58a7b9a9923d91c49c6a9c0aa0c74d7ded4c4718bbf00cef4f7270cd432ab9f8a5e8fbef7d41207100cd3eb9d46cda6ba52fcb070383df677b4684f3ad80510b3217637ebfce19f7f6da58c5be80508ae74ae5e8e2e28c3495fd28706396f45cd8360e41c15d90bc68e09658a2a18049fc56a98fc6c4c366cac3aa20e2ae21e9b663abfb8bcfd75bec1ee5efc57a31a490f9cb4d423fa7b70f2d083318c15efe0fde113f1554c3f0cc", 0xd2}, {&(0x7f0000000300)="4965d04cc5fd654b7149e1298d28153a95299cc3f6a846756cdb4a968dd792bac3eaebf7009203af", 0x28}, {&(0x7f0000000340)="5af546c51d73bcbb96bd138cfdb9ef56d943503531028ab8d66b42830c44e0bdc0f6e15593d11fef4ee00afa35c9705926c1b141588761d153f76408ab33c3fce6fe2198c23725d79eafa15c035a30de94017f2141757fb451e7c9ba921bd3f6676c54de8cbd87654460864395b8b29624dd9a378a99dc461030f2d0123302384191064f312c57248244e4f078eaa72e61d2e7648ad3a5a3fbf7b09418a9bf1450c94583585809f59f7d6d28ea590b7063b8a2dbb6345b0f7080c5134de6a3bc58323dcbe551113e1ec4df3e7831", 0xce}], 0x5, &(0x7f00000004c0)={0x20, 0x11d, 0xfffffffffffffffd, "209702bf3f6aa508bf5736eaa21ce9aa"}, 0x20, 0x4004040}, 0x840) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x810, r1, 0x180000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, r1, 0x0, 0x12, &(0x7f0000000540)='/dev/snd/pcmC#D#p\x00'}, 0x30) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) fcntl$lock(r0, 0x7, &(0x7f00000005c0)={0x1, 0x1, 0x100000000, 0x1, r3}) 14:04:39 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@nl=@kern={0x10, 0x200000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60080000a84302910000003900090023000c00020000000d000500ff0000000000c78b80082314e9030b9d566885b16732009b0700b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x200200) accept$packet(0xffffffffffffff9c, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in=@multicast1, @in=@broadcast, 0x4e22, 0x5, 0x4e24, 0x9, 0xa, 0xa0, 0x20, 0x87, r1, r2}, {0x1, 0x9, 0x4, 0x4, 0x2, 0x3, 0x20, 0xd7f}, {0x100, 0x804, 0x7, 0xc8}, 0x4, 0x6e6bbb, 0x3, 0x0, 0x2, 0x3}, {{@in6, 0x4d4, 0xff}, 0x0, @in6, 0x34ff, 0x2, 0x0, 0x935, 0x6, 0x6, 0x800}}, 0xe8) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) mount$9p_xen(&(0x7f00000000c0)='/dev/dmmidi#\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x4000, &(0x7f0000000340)={'trans=xen,', {[{@dfltgid={'dfltgid', 0x3d, r3}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, 'vmnet0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dmmidi#\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '+%}system'}}, {@obj_type={'obj_type', 0x3d, '/dev/dmmidi#\x00'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}}) 14:04:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800), 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x28}}, 0x488d0) 14:04:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x80100) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x1) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x1) [ 231.443819] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 231.470853] netlink: 'syz-executor0': attribute type 1 has an invalid length. 14:04:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x20000000000001b7, &(0x7f0000000000)=[{0x400000b1, 0x0, 0xffff, 0x40000000}, {0x16}]}) 14:04:39 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9f, 0x18940) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="482c5d948e135c5a7fed654def020ceaa137335d7482741938d5892fa1c1e67b4263c19bd5ec205a82e22c6c56c25e495d95a9f46102c9ea7269c360a708fe694c7cfd291d49ecae9d6da39836011f76f60a2c5fb005863e6f03d648cb743f1d2413526fce9d03260b71a2a7fa105938322706ee63724e333b236dcb39bd15987ce5f70ac9bf0b4dd2b558b1bb4dc7189ee3c4c19ebfe3901d8969daaae4f86b4f1fcdf24765ed33578bf48cc540640bd4c16df57b9712dab324a8768ea819c9b6a4c4ccdfe422fdd7668e4c05e97afa53003830d77e4788e0a9044d7fcde0c154caa8fd9b4a6f5f9aaa5cca02929169da0a", 0xf2}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x14, 0x207, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 14:04:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000180021050000000000000004020000000000fe0200000000"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'teql0\x00', 0x1}) 14:04:39 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x480100, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/172) prctl$void(0x8) 14:04:39 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)="01") getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xdb3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x7}, &(0x7f0000000180)=0x8) 14:04:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000002274d00000000000000000000000000000000000"], &(0x7f00000001c0)="73797a6b616c6c65720001be826e8f833152f795b4d9f4bc3ea582523aed371b084fccfc3d2ef2cbe65d30642ca8dcd0f8479be52e66937908f1d8112489e8099d9d4edb806d81189c0fbb6818d028546c35d3363d54db0db780f54977ae6359d617c1d233d8e18abfc75f9a76cd8e1f77583bc02f07a33de6f304e95db82fd4da55ebd25162df6f88e7d1bb0654ffb31e008967", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x1e, 0x18, &(0x7f0000000300)="0aac1a0494632d47af63884088caff7c8cdd7a7c426a7a4204e0a621c8d4", &(0x7f0000000140)=""/24}, 0x28) 14:04:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x400050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:04:39 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f00000023c0), 0x11c0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x96, 0x1, 0x2, "a81dddbec9a9fcfbdd843b0697d421c8", "386bf4d1828283a29c45179f480f5d404d25d633a5ffcff00cf32ecf7be04fa72650fea6f50051a8220cabfd1f74b7c810bcb6e797514d114f7c01e119160549b1e8482df7ac2a4a9d1044d5ba6d609f32b5f497082aad86bad06f7b80205cdd4850a2e075c569c4b201bfd1c577d206d736425cd4b32809f870cfeb7e82e06db1"}, 0x96, 0x3) open(&(0x7f0000000300)='./file0\x00', 0x10000, 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8100}], 0x1, &(0x7f00000000c0)={r1, r2+10000000}, &(0x7f0000000140)={0x3ff}, 0x8) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ptrace$setregs(0xf, r3, 0x4, &(0x7f00000013c0)="d277d99ad3da3340b01ea3c17f1cdd4b680796b47535d742e3a719d43dbcad826175221eca9560a58b1c342d92b67f0420f5865e507fd6799d74d5919792a721ac96cd4bfcdcb7e17ac0d555bbc59f06cf56becc4c01d2012d2a2d6d75d0e1a2bdbd913bc073993c3a08d48a6788daca8e7eee97ef31634ece8818c3396171dc05b4898453a80f842be0497b5c6c2f468269988bda4dad24c826acad98fb33f0995b20a64c262d909be4ba803f7af4e54811ea9e302d4c13c9d6ebd7dadbe2305714996199b94e03147f925220c438e05fd78c84a16951052b344dc26db78be513c4d2a03b9eb126f52a6defe4c20f5eb44162fd") ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) close(r0) 14:04:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:04:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x6, 0xfffffffffffffee8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x1c9) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect(r0, &(0x7f0000000280)=@un=@abs, 0x80) 14:04:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800), 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x28}}, 0x488d0) 14:04:40 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000000)="000000800000d0ad00") 14:04:40 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000002, 0x1, 0xfffffffffffffdff, 0x0, 0x100000}, 0x14}}, 0x0) 14:04:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:04:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4020aea5, &(0x7f0000000840)) [ 232.324590] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:04:40 executing program 0: socket$netlink(0x10, 0x3, 0x12) r0 = socket$inet6(0xa, 0x3, 0x800000400000006) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'eql\x00', {0x2, 0x4e20, @broadcast}}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x404e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x8}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r3, 0x1, 0x20}, 0xc) listen(r1, 0x80000000) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(r1) 14:04:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000200)={0x4, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, {0x2, 0x4e23, @loopback}, 0x230, 0xffff, 0x8000, 0x2, 0x5, &(0x7f0000000080)='vlan0\x00', 0x3f, 0xcdd5, 0x80000000}) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 14:04:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x1) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001180)=0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0x8, 0x1, 0x0, 0x9, 0x0, 0x0, 0x88100, 0x9, 0x6, 0x20, 0x3, 0x9, 0x2, 0x81, 0x80000001, 0x9, 0x100, 0x7fffffff, 0x80, 0x0, 0x8, 0x10001, 0x81, 0x7fff, 0x3, 0x3f800, 0x4, 0x9, 0x6, 0xfcb7, 0x1, 0x1, 0x200, 0x2, 0xd35, 0x0, 0x0, 0xffffffffffff8000, 0x2, @perf_bp={&(0x7f00000010c0), 0x3}, 0x20, 0x80000000, 0x4, 0x0, 0x2, 0x498, 0x8}, r2, 0x4, r1, 0xb) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001080)=@add_del={0x2, &(0x7f0000001040)='veth0_to_bridge\x00', 0x20}) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback}, 0x10) sendto(r0, &(0x7f0000d6a000)='i', 0x1, 0x10, &(0x7f0000266000)=@hci, 0x80) writev(r0, &(0x7f0000df9000)=[{&(0x7f0000354ff8)='\'', 0x1}], 0x1) recvfrom$inet(r1, &(0x7f0000000040)=""/4096, 0x1000, 0x40010101, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x1e, 0xff90) 14:04:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000040)=""/17, &(0x7f0000000080)=0x11) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x23, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 14:04:40 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x666, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x13, 0xa, 0x100000001, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x1dc, 0x12, 0x6, 0x10, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x9}, [@nested={0x1c8, 0x35, [@generic="e3f631738e648092e003929400c4dc47fadeedae2f88da675b9522eadc5e9adb1770b3956ba5c3942e6c4c6821a9dcbb31ddb6e8589efa4fae4a28409acd3ee2e88b9e459df94b1eb4ebd1e7865e2d050fd0cfa39622d29c8661c5378960a6faecd39f122b48e8419d6d557f817b50a6d92daa230e63213cb9fbe02ad8702f4d06914dda0b557d2f4d7a1a59dc2df338437716225faefd7b0ac8f97a00cdaf0e79b626e1ee1d28841031", @typed={0x4, 0x20}, @typed={0x10, 0x78, @str='syzkaller\x00'}, @typed={0x8, 0x7f, @fd=r0}, @generic="55b8448085c09d5a49447440f7df6938f6aff1b84d7b3a7bfa22f848ec65c279c617682f8b2a45cf29bcaefad9d8e7f4ac30f59c4779e77899669bd46ddbbe4739d867f7cfea0f88d48ca9f53cedc79a04d3f388c68e3f488cfcd7633a3611c52545512b06facbfece453a686acfcc5502b7ec3495089afbaecd5849a01ee4ec44aac3d45cb2384b43db5d266f0aff84bdbbe9d0ca48ea59116922053851502052c0a3cba29ee3b15baf4c5fb11303d6b49355dd1c61f6724e6eac7a769b7f7540b73767a7d42ea7f8fec6cc1f9b03be3c62ec7e96bd707b9ea3bf53d9cf7ad9c582a1c1e5302edff5d45db6412f95ca6713560c2bec", @typed={0x8, 0x7e, @fd=r0}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4090}, 0x5510430878e36851) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f00000000c0)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0x27}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x3, 0x0) 14:04:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000140)=0x401) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "9cce9d6551c0ce509ef3a0afa558c8e5449fa27be444cc621b3216aa50d65c9beb61d0b4b5a0d18d61328109166ef289cedb65e9c9a3160994c5a6ad186531326b0b5a8d6ca761c7eb68fa2b74ac0f9c"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1edc) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="94", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="d36298c5b2a2b3cf65bab5ce9289b8d73f101b41cf18b735f17345a6ee36f83d9a923fa0ff925e2c25a2b93864ec34a29d73f109adbb5e418976f11f", 0x13, 0x800, &(0x7f00004daff0)={0x2, 0x4e23, @loopback}, 0x10) 14:04:40 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x2e, 0x4}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$unix(0x1, 0x3, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000340)=""/3) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3f, 0x80) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80, 0x20000) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x108, 0x5, 0x0, 0x28d, 0x2a5, 0x5, 0x13d, 0x81}, "2953cb0769b61664e915c1e425878b0eb8830c83cf57833cd4a85098b73efc9dd65d983efb70f9df1d9b23021e83df76380e610ec7ddccf5607eff26d78b92dbd1aa0522e3e76e450a2773382ce88e270ac9335fc74b94a2c4b989b0296a61fae1b359f476fd61036aab06632dc1ba8d4a651a2461ab408317f3d7484bde827becdf", [[], [], [], [], [], [], [], []]}, 0x8a2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x442000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x4) ioctl$sock_ifreq(r0, 0x8008000000008b2b, &(0x7f0000000000)={'ip\x00', @ifru_map}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='\x00') [ 232.897659] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:04:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "ca6b3305751ad9ef99ef0319d3c577b2e83c2b87be916d4ee447f8ced807e101e6e1010ada771f8b779e267d250c569ec94cbbd7a9a11193ab6c16e884411fee7b295753a6b5e920fe47ef"}, 0x4f) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040), 0x0) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x78, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:04:41 executing program 1: inotify_init() mlock(&(0x7f000004b000/0x1000)=nil, 0x1000) mlockall(0x1) socketpair(0x29d19b9b81acf34b, 0x805, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7f}}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) dup2(r1, r0) 14:04:41 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = socket(0x10, 0x800000000000803, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x5) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000280)={0x2, 0x1ff, {0x56, 0xffffffffffff7fff, 0x6, {0x1a, 0x40}, {0x1, 0x10000}, @const={0x3, {0x3, 0x1, 0x800, 0x3}}}, {0x55, 0x100000001, 0x2, {0x2, 0x8}, {0x4, 0x8}, @rumble={0x3f}}}) write(r1, &(0x7f0000000200)="240000001a0025f00485bc04fef7001c0a0b49ffed000000800008000800030001000000", 0x24) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='nr0\x00'}) unlinkat(r3, &(0x7f0000000140)='./file0\x00', 0x0) 14:04:41 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x74, 0x40100) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='.\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000840)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) open$dir(&(0x7f0000000180)='./file0\x00', 0x80440, 0x10) truncate(&(0x7f00000008c0)='./file0\x00', 0x100007) 14:04:41 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = inotify_init1(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x900, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="b7b0febe89a0b27d99bab98bf1b98c7592af7d4fd2037a12"], &(0x7f00000004c0)=0x1) ioctl$int_in(r0, 0x5452, &(0x7f000001a000)=0x81) r2 = syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80) mq_open(&(0x7f0000000000)=' \x00', 0x802, 0x46, &(0x7f00000001c0)={0x2, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000002780)=0x5) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7) getpeername$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f00000005c0)=0x10) accept4$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) 14:04:41 executing program 2: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1f, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x47) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0x800, 0x8, 0x3, 0x1000, 0x1, 0x5}) 14:04:41 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xffffffe3) tee(r1, r0, 0x5, 0x2) 14:04:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x10d640) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="5846534200001000000000000000100049b33f64b81772e55c18f911d90000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000100800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x88, 0x3}], 0x0, &(0x7f0000000080)={[{@discard='discard'}]}) 14:04:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xdca5, 0x7fff}]}, 0xc, 0x3) 14:04:41 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = inotify_init1(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x900, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="b7b0febe89a0b27d99bab98bf1b98c7592af7d4fd2037a12"], &(0x7f00000004c0)=0x1) ioctl$int_in(r0, 0x5452, &(0x7f000001a000)=0x81) r2 = syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80) mq_open(&(0x7f0000000000)=' \x00', 0x802, 0x46, &(0x7f00000001c0)={0x2, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000002780)=0x5) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7) getpeername$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f00000005c0)=0x10) accept4$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) 14:04:41 executing program 5: socketpair$unix(0x1, 0x809, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000d11000), &(0x7f00000001c0)=0xffffffffffffff6e) 14:04:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000100)="2400000058001f00ff0374f900230400b46a000004000100020100020800028000c9a800", 0x24) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x6, 0x5, 0x11b8, 0x4, 0x2, 0x5, 0x2, {0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x68fd, 0x9, 0x0, 0xffffffff, 0xc2}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r2, 0x3}, &(0x7f0000000180)=0x8) [ 233.446393] XFS (loop2): Invalid superblock magic number 14:04:41 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000300)) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = inotify_init1(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x900, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="b7b0febe89a0b27d99bab98bf1b98c7592af7d4fd2037a12"], &(0x7f00000004c0)=0x1) ioctl$int_in(r0, 0x5452, &(0x7f000001a000)=0x81) r2 = syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80) mq_open(&(0x7f0000000000)=' \x00', 0x802, 0x46, &(0x7f00000001c0)={0x2, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000002780)=0x5) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7) getpeername$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f00000005c0)=0x10) accept4$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) [ 233.497558] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 233.529764] netlink: 'syz-executor5': attribute type 1 has an invalid length. 14:04:41 executing program 1: inotify_init() mlock(&(0x7f000004b000/0x1000)=nil, 0x1000) mlockall(0x1) socketpair(0x29d19b9b81acf34b, 0x805, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7f}}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) dup2(r1, r0) 14:04:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xdca5, 0x7fff}]}, 0xc, 0x3) 14:04:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x200000003, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002c0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:04:41 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x400, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000280)=""/218) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)={0x20, 0x43, 0x8c76}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) lsetxattr$security_selinux(&(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:usbmon_device_t:s0\x00', 0x25, 0x1) 14:04:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r0, &(0x7f0000000040)=""/57, 0x39) getdents64(r0, &(0x7f00000004c0)=""/158, 0x9e) [ 233.811111] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 233.822134] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 233.987303] EXT4-fs (sda1): re-mounted. Opts: data=ordered,,errors=continue 14:04:42 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) stat(&(0x7f0000003980)='./file0/bus\x00', &(0x7f00000039c0)) 14:04:42 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@dev={[], 0x17}, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000040)={0x0, 0x4, [0x0, 0xfffffffffffffffd]}) 14:04:42 executing program 5: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b700000000000000950000000000000018f9836a25851869aea592b057545fdad489c23b9273407744b49fd745392fa4954e661ceff742c4882ea4033b90753b058e520f536edd3447869c90bdaab0035c7211251588dae9e59b98786d71038f4d44069c2313a29f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x400) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f00000002c0)) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r1, 0xffffffffffffffff, 0xa}, 0x10) 14:04:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xdca5, 0x7fff}]}, 0xc, 0x3) 14:04:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x18, 0x101081) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x800) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 14:04:42 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x400, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000280)=""/218) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)={0x20, 0x43, 0x8c76}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) lsetxattr$security_selinux(&(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:usbmon_device_t:s0\x00', 0x25, 0x1) [ 234.199561] [ 234.208278] ********************************************************** [ 234.230738] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 234.240065] ** ** 14:04:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') r2 = mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) r3 = mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xf, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0xc8, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {{0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x48, 0x20, &(0x7f0000000300)=[@ptr={0x70742a85, 0x1, &(0x7f00000002c0), 0x1, 0x4, 0x4}, @fda={0x66646185, 0x1, 0x1, 0xa}], &(0x7f0000000380)=[0x48, 0x38, 0x68, 0x78]}, 0x2}}, @request_death={0x400c630e, 0x3, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x58, 0x38, &(0x7f0000000400)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @ptr={0x70742a85, 0x1, &(0x7f00000003c0), 0x1, 0x0, 0x29}, @flat={0x73682a85, 0x1, r2}], &(0x7f0000000480)=[0x0, 0x30, 0x0, 0x30, 0x0, 0x48, 0x38]}}, @acquire_done={0x40106309, r3, 0x3}, @acquire={0x40046305, 0x2}, @exit_looper, @release={0x40046306, 0x2}], 0xc6, 0x0, &(0x7f00000005c0)="a55d127639cf83606a1f2192bc45a0b01867650f164e6ffedb6ffb976083060bed60a7aa11bc6f2a6c1759b69788490632967d069ebbb6c02e738d6e4a8924b8e3e6d32bdf317d7a22fd71579faed332cc783ca877bd4095c2d4e60f99c9a7970b62f0a84c9db4a1d6b576cf948a1e49d691e488d46cc7b0e08f6050c9c3c3791e25d4b18e8c6042409f93a1a250bdfc61148446c6421efb3a9a8390f7675354d6824060cfbf5eb9f28a9eb14bf3b2b8ac7cab13d23fbd6d2023a854de7f089a3b74e332a9ed"}) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r1, 0xe10, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9f}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x20000800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000000180)) io_setup(0xec2, &(0x7f0000000040)) r4 = memfd_create(&(0x7f0000000000)="9b73656375726974796574683147504c656d3000", 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080)=0x78, 0x4) [ 234.266641] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 14:04:42 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000180)={'veth1_to_team\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f00000001c0)="1c3caa512d61e9aaf378584ab38188016cada2352e5d341a7d301b7ed58cdf72bfee5b836dddc0baed253e4ae4f23b3fba1a107cf33919d491ccda2c8a5363bf96810d711614d13579ea7211492fdcd96e9eb76f9ab6137c7bb91ae2d5822309a75aa8ff5159ab1e04f70f6f951985b0de7ef0f0f78ba5fed7873a420cfeaad74b48b3fce6f6b2cc603a74f0390cdc72000965c5b070a9ce3b016d83718d1ea0365bfb54df56302af737dc8b95b77c836a4e86e14644263b7df1e961ffe72c6b66fc0103ffb99e46d9218e09b6e2fc") sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002400075e1dfffd946fa2830020200a000800000000000000f1ffffffff00ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'bond0\x00', 0x200}) [ 234.315050] ** trace_printk() being used. Allocating extra memory. ** [ 234.343524] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 14:04:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x117) bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0xc, 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000095000000000000000000000000000000000000000000000000625d1d4220b89bb8c4d20e0a6da07b9e59d8b3926175e1f9e336db6acb441e1a5aa42eb154a9f0f2d66ad606810be950343c081fe1246fd9855291112af28b8cafb316f1612115f398b386a0398934e6872cecc5c98701d59c432f4ec3ede86d146b567bc1f1b01c"], &(0x7f0000000080)="73792ee50cb191277f369a28b4a9135eec9746a7656c64657200", 0x0, 0x121a, &(0x7f0000008000)=""/4096, 0x0, 0x1, [], r1}, 0x34) [ 234.441931] ** ** [ 234.480335] EXT4-fs (sda1): re-mounted. Opts: data=ordered,,errors=continue 14:04:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x408000, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)="451ca5c629a576c456affa488b91fb8df671140c6fb72fc77de9d35b390707ee1a4198102e9c51cbf8f48bcbed373f65b8175e1a0a40554d6d80a463598ba28f4e11be3b921e1b33338898be76b24b22750009d863e1d3", 0x57) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x8008af26, &(0x7f0000f1dff8)) [ 234.619672] ** This means that this is a DEBUG kernel and it is ** [ 234.654657] ** unsafe for production use. ** [ 234.670939] ** ** [ 234.670946] ** If you see this message and you are not debugging ** [ 234.670964] ** the kernel, report this immediately to your vendor! ** 14:04:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x3, "4457ecb47c2988f2"}) readahead(r0, 0x80000000, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xf, &(0x7f0000000740)=""/94) 14:04:42 executing program 0: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x100) r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x3, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000240)="f82b00"}, 0x30) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000005c0)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0x2, "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", 0xcc, 0x0, 0x1ff, 0x1000, 0x10001, 0xfff, 0x6, 0x1}, r2}}, 0x128) socketpair(0x2, 0x4, 0x2, &(0x7f0000000340)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r3, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f800000018000100000000000000000000000000000000000000000000000000fe80000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb000000000000000000000000000000000000ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf8}, 0x8}, 0x0) [ 234.670983] ** ** [ 234.670987] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 14:04:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20002000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) mq_getsetattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0xff, 0x1ff, 0x9, 0x23, 0xffff, 0x4}, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0xffff}) ftruncate(0xffffffffffffffff, 0x7) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000240)={0x3f}, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xc) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040), 0x10001) read(0xffffffffffffffff, &(0x7f0000000100)=""/252, 0xfc) dup2(r5, r3) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) get_thread_area(&(0x7f0000000340)={0x4, 0x20001000, 0x2400, 0x80000001, 0x9, 0x8, 0x0, 0x0, 0x1, 0x80000004}) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000380)={{0x32, @multicast1, 0x4e21, 0x4, 'rr\x00', 0x36, 0x100000001, 0x5b}, {@empty, 0x4e22, 0x6, 0x4, 0x6, 0x3d}}, 0x44) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x5, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) 14:04:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(r0, 0x9) clock_adjtime(0x0, &(0x7f0000000240)={0x7ff}) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) [ 234.670992] ********************************************************** 14:04:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x18, 0x101081) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x800) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 14:04:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) set_mempolicy(0x4000, &(0x7f0000000040)=0xfffffffffffffe00, 0x3) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x3, 0x2, 0x4, 0x7fff, 0x80, 0x0, {0x5, 0x1ff, 0x7f, 0x5, 0x3f, 0x7, 0x10000, 0x5, 0x1, 0x3, 0x9, r2, r3, 0x2, 0x1f}}, {0x0, 0x5}}}, 0xa0) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) 14:04:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) write$FUSE_NOTIFY_POLL(r3, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x73e7}}, 0x18) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000004000000000000001d0000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERRORu(r2, &(0x7f0000000940)=ANY=[@ANYBLOB="13000000070100060067584c"], 0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 234.917371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 235.008413] IPVS: set_ctl: invalid protocol: 50 224.0.0.1:20001 [ 235.041910] IPVS: set_ctl: invalid protocol: 50 224.0.0.1:20001 14:04:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20002000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) mq_getsetattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0xff, 0x1ff, 0x9, 0x23, 0xffff, 0x4}, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0xffff}) ftruncate(0xffffffffffffffff, 0x7) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000240)={0x3f}, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xc) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040), 0x10001) read(0xffffffffffffffff, &(0x7f0000000100)=""/252, 0xfc) dup2(r5, r3) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) get_thread_area(&(0x7f0000000340)={0x4, 0x20001000, 0x2400, 0x80000001, 0x9, 0x8, 0x0, 0x0, 0x1, 0x80000004}) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000380)={{0x32, @multicast1, 0x4e21, 0x4, 'rr\x00', 0x36, 0x100000001, 0x5b}, {@empty, 0x4e22, 0x6, 0x4, 0x6, 0x3d}}, 0x44) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x5, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) 14:04:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20002000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) mq_getsetattr(r0, &(0x7f00000000c0)={0x0, 0x1, 0xff, 0x1ff, 0x9, 0x23, 0xffff, 0x4}, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0xffff}) ftruncate(0xffffffffffffffff, 0x7) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000240)={0x3f}, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xc) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040), 0x10001) read(0xffffffffffffffff, &(0x7f0000000100)=""/252, 0xfc) dup2(r5, r3) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) get_thread_area(&(0x7f0000000340)={0x4, 0x20001000, 0x2400, 0x80000001, 0x9, 0x8, 0x0, 0x0, 0x1, 0x80000004}) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000380)={{0x32, @multicast1, 0x4e21, 0x4, 'rr\x00', 0x36, 0x100000001, 0x5b}, {@empty, 0x4e22, 0x6, 0x4, 0x6, 0x3d}}, 0x44) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCFLSH(r2, 0x540b, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x5, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) 14:04:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x65, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, &(0x7f0000000180)=0x8) close(r3) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000000c0)={0x5, 0xc000000000, 0x1}, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x248000, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000080)='./file0\x00') close(r2) 14:04:43 executing program 4: mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000001e00)=@ethtool_gstrings={0x1b, 0x4}}) 14:04:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x10000, @mcast2, 0x1}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @multicast1}}, 0x9}, &(0x7f0000000300)=0x90) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000003c0)={{0x2, 0x0, 0xde, 0x3, 0x3}, 0x959, 0x1, 'id1\x00', 'timer0\x00', 0x0, 0x76e, 0x1, 0x127, 0x41e}) [ 235.308571] IPVS: set_ctl: invalid protocol: 50 224.0.0.1:20001 14:04:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000004c0)={0x0, 0x3}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540)={r3, @in6={{0xa, 0x4e21, 0x80, @remote, 0x2}}, 0x1000000, 0x0, 0x7, 0x7d08, 0xc4}, 0x98) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="5a000000a3aa0d075425dacb3c3e2bc50800facbcc1e0397288d70a2612253dba9bd4d6627d0a4e4e8306cfb03cd4e094efc6209c62f7b401fd48922e1ffe2fd011625005aed6bdd8a"], &(0x7f0000000200)=0x62) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000380)={r5, 0x0, 0x30}, 0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, r4}, 0xc) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000003c0)=0x5, 0x8) listen(r2, 0xf0c) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r6, &(0x7f00000012c0)=ANY=[], 0x0) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) dup3(r0, r7, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x10000) r8 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) fcntl$addseals(r8, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x2, @ipv4={[], [], @local}}], 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000480), 0x4) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f0000000140)={0x0, 0x4, 0x3, 0x3, 0x20, 0x100000003}) fallocate(0xffffffffffffffff, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) 14:04:43 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') dup2(r0, r1) 14:04:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xa) 14:04:43 executing program 0: r0 = socket(0xb, 0x4000013, 0x1000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x4, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000080)="6567660f18470066b97e0900000f32baa000b8e479ef65650f968440680f20d86635080000000f22d8ba2000b00eee26d996f1000f23fabaf80c66b82087fc8266efbafc0c66b80090000066efbaf80c66b8c2f6428b66efbafc0cb80000ef", 0x5f}], 0x1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb5b77ad3bc7f124b, &(0x7f0000000200)={@dev, @loopback, 0x0}, &(0x7f0000000240)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000002800000226bd7000fddbdf2500000000", @ANYRES32=r4, @ANYBLOB="f600ffff7d777e1900000000007fff01"], 0x34}}, 0x24004010) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000300)={0x76, 0x0, [0x48b]}) [ 235.464824] IPVS: set_ctl: invalid protocol: 50 224.0.0.1:20001 14:04:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x7, &(0x7f0000000300)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000380)={r2, 0x1}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000580)={@rand_addr, @local, 0x0}, &(0x7f00000005c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000700)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000840)=0xe8) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff75257309bfa100000000000007010000f9ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x0, 0xe, 0xa8, &(0x7f0000000400)="3ad270b8d6628495e4d16d7220e5", &(0x7f0000000480)=""/168, 0x3f00}, 0x28) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001200)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001340)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000001440)=0xe8) r10 = syz_open_dev$mouse(&(0x7f0000000880)='/dev/input/mouse#\x00', 0x8, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r10, &(0x7f0000000940)={0x7, 0x8, 0xfa00, {r11, 0x5}}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001480)={@empty, @remote, 0x0}, &(0x7f00000014c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000001600)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0}, &(0x7f00000017c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003ac0)={'bpq0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000003b00)={@remote, 0x0}, &(0x7f0000003b40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003b80)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003cc0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003d00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000004280)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004240)={&(0x7f0000003d40)={0x4ec, r3, 0xc, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0xfc, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r12}, {0x1d8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r15}, {0xdc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r17}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x3f, 0x4, 0x1ff, 0x7}, {0x81, 0xebe, 0x1, 0x100}, {0x7a8, 0xfffffffffffeffff, 0x2, 0x6}, {0x80000001, 0x1f2f, 0xf7f, 0x90c}, {0xccf8, 0x8, 0x2, 0x480000000000}]}}}]}}, {{0x8, 0x1, r18}, {0xc0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}]}}]}, 0x4ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x810) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x1da, &(0x7f0000000600)=[{&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000000080)=""/231, 0x2b}, {&(0x7f0000000180)=""/224, 0xe0}, {&(0x7f0000000280)=""/67, 0x43}, {&(0x7f0000002940)=""/222, 0xde}, {&(0x7f0000000440)=""/121, 0x79}, {&(0x7f00000004c0)=""/17, 0x11}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/197, 0xc5}], 0x9, &(0x7f0000000400)=""/50, 0x32}}], 0x355, 0x0, &(0x7f0000000800)={0x77359400}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x2a8b}, 0x1c) 14:04:43 executing program 2: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x200, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000640)={[], 0x7, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, [], 0x68c157c8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0xe00000000000000) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000440)="aa21f4ce465daeb03b7139fead89801d3d42e3fe5b1dd18e3db8b8b4ada910ec27d78fa961922c876de7ed43158da2448f4aedde6ab85e73ac3110ffea64a088646c01f4e021624dfb9ba2") bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x7, &(0x7f0000000500)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4d}, @alu={0x4, 0x198, 0xf, 0x0, 0x8, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xb, &(0x7f0000000380)=""/11, 0x41100, 0x0, [], 0x0, 0xf}, 0x48) pkey_alloc(0x0, 0x2000001000003) 14:04:43 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0259f887a0400b9420c78fa12e55abc148"], 0x11, 0x1) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, &(0x7f00000001c0), 0x4) 14:04:43 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@fat=@nocase='nocase'}]}) [ 235.645223] sctp: [Deprecated]: syz-executor1 (pid 7902) Use of int in maxseg socket option. [ 235.645223] Use struct sctp_assoc_value instead 14:04:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0xc, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000000600)={'team_slave_1\x00'}) 14:04:43 executing program 2: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x200, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000640)={[], 0x7, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, [], 0x68c157c8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0xe00000000000000) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000440)="aa21f4ce465daeb03b7139fead89801d3d42e3fe5b1dd18e3db8b8b4ada910ec27d78fa961922c876de7ed43158da2448f4aedde6ab85e73ac3110ffea64a088646c01f4e021624dfb9ba2") bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x7, &(0x7f0000000500)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4d}, @alu={0x4, 0x198, 0xf, 0x0, 0x8, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xb, &(0x7f0000000380)=""/11, 0x41100, 0x0, [], 0x0, 0xf}, 0x48) pkey_alloc(0x0, 0x2000001000003) [ 235.707900] FAT-fs (loop3): bogus number of reserved sectors [ 235.717671] FAT-fs (loop3): Can't find a valid FAT filesystem 14:04:43 executing program 3: getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[], &(0x7f0000002b40)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0x0, &(0x7f0000000600)) recvmmsg(0xffffffffffffffff, &(0x7f000000cd80), 0x0, 0x0, &(0x7f000000cec0)={0x0, 0x1c9c380}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x98ba000000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000440)={"09007468305f74856964676500", {0x2, 0x0, @dev}}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200), &(0x7f0000000240)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000002940)={{}, 'port1\x00'}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) dup2(r4, r3) [ 235.754084] sctp: [Deprecated]: syz-executor1 (pid 7916) Use of int in maxseg socket option. [ 235.754084] Use struct sctp_assoc_value instead 14:04:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='fdinfo/3\x00') getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000140)=0x80) lseek(r0, 0x31, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000080)=0x54) 14:04:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r2 = getpgrp(0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x205, 0x5, 0x9, 0xffff, 0x0, 0x9, 0x200, 0xa, 0xda, 0xfffffffffffffff8, 0x3, 0x1, 0x3, 0x3, 0x7ff, 0xfffffffffffffffe, 0x5, 0xffffffff, 0x5, 0x100000001, 0x200, 0x7, 0xfff, 0x100, 0x0, 0x1ff, 0xa02, 0x10000000000000, 0xc1, 0x1, 0x7, 0x0, 0xa6, 0x7, 0x98, 0xef2edff, 0x0, 0x1, 0x3, @perf_bp, 0x0, 0xf38, 0x6, 0x7, 0x101, 0xfffffffffffffffb, 0x6}, r2, 0x0, r0, 0x9) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) getdents64(r1, &(0x7f0000004100)=""/4096, 0x4b6) 14:04:44 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x6082, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xfffffffffffffffd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r2, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000004300000037000000"], 0x14}, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x1, 0x1, {0x1, 0x3, 0x101, 0x0, 0x4}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x4d) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200000000000842, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x0, r3}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_MP_STATE(r6, 0x8004ae98, &(0x7f0000000100)) pipe2$9p(&(0x7f00000000c0), 0x84000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) writev(r0, &(0x7f0000000900)=[{&(0x7f0000000300)="0390f62a5d08fe1753340381a0a812100fc0a3e806aaa96816d0e079f69ba93e367cf4d08ae5a5c1f85f7efc405d4aec80624efdb7b8be9c10c096cb16482c0460fb79733514ebe16c197ce0a2bffc64156c7c25fd84a11832e1cb618741c6dcfc8f6adf4662e98e7abdc5", 0x6b}, {&(0x7f0000000480)="d5225707c52c4410a57cd53c618bdf129d2187a8030827e3e17abc4bab83cb3715c340a1d23b96c0b67492dad848c693dfc599ceaed820922dd7479e4c8510a4af37ff2bbdd960a38cbc6b164c49f344dee1d468abe37a5e8b5e89cc9de8af512c7f702f94a9d6c0169b4777b95b12d984f4ce7c0c50d984691f547f6262d639b5dfaa16931f132aff70067e7106fa30", 0x90}, {&(0x7f0000000540)="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", 0xfe}, {&(0x7f0000000640)="cebb054df064221b71b91a4e6db310f2fd077fc005cd00c98af0f61fa9f87a53bc7e810bc7df9e229a507536e71d76f68e5f81a7670ed449b1543bf7c2d5711ef69406748d19878a14ebd9162e1a5420e9d1da8767cee3abff8f1644f49366367cf7e4add66ecc2f83f56272f0f1cf200222a774c332a4052704ed9d6cf1213c05b4252863c1e4a648e7b57d28fbfbf464fad233311d8f2e63d78a3f9782efb39907fe83878ede3373016258c0", 0xad}, {&(0x7f0000000380)="83e4b5d4423517bd6be0073317e349e857bff0c2cb71ea2c8b11607415e8fb9cec33eff4fedd4fda2ae74587f5675c4bcbc936193f8f2463dd34201aeceab01f2214197fcf16c0f08111", 0x4a}, {&(0x7f0000000700)="877ce702233a1a91efe1684c885aac3dc47f52862f5f910a5b7b6e6464fef830411cbbd578660b1f8f9a9eb13a41229e19270efd923e98a60f57587eac2af92ab59a834668e3ebc7bc8d36ac878df1d66deb053d0abe06e49498f8910f1be8032d8dd9f1dfca8c880b6f933bba36e1553b95612c4f2d28ed9e9d639b0842425726ce0b1df5f3d0dbbad38ae9dff972d32535bec860d921a8514b96328b24932dc10b953239d282f4a2f4ecbadd611915d7d5898f47c6191ab49033eed3e144673dbc02474d40d0a866e4250e", 0xcc}, {&(0x7f0000000800)="d860187428da61ba46f3bd9184be4ddb0cbc4f3db761c8fbc39676111c3d7a677b2f8d2e35637058ddf72284063990ad94bb489750543d1cb5c12019b6ee4c0e184bfff575dc603147f81c5c38eb7beba015836e31d4b067a582fa82a24e38ddac7804be0e0e3d39e4d7e90386b663eb31ec00a567c6eec37ebe48a1ebfdb418a763e09c2b33228c2ee38305eca98e52456a1abac14357af6b06b009b1ab5d899b13208ae170a0d05a88d4f98431d9e0dad08f52e0ae5bf5078bc037b3103e295fce", 0xc2}], 0x7) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 14:04:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x5) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x100, 0x80, 0x7f, 0x1, 0x5fd, 0x7, 0x8, 0x7, 0xcae3, 0x7fff}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 14:04:44 executing program 4: pipe2$9p(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(r2, &(0x7f00000002c0)={0x15, 0xffffffffffffffa8, "977e116ca6e9a52bf6c064e206"}, 0x802) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r1, &(0x7f0000000800)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x3}, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="a60000000701009d0007ebac6fa6103affbcf5b69a177af8191313508f1c8acae3e1866327243150ca7c624acfa6f26206bd54c81e259158df6ee1ba50b448bfdbda22d3472c4c57230654fa451728c08eca5ef5fcf9c40292bdc9f104eb97de42b14ec78d711c4a220fbc6ac0558c0f2a0fc68068c773ff9ac16db074a23689"], 0x80) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 14:04:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="68b702c050f3ecf209586772f5bc3aa97a290800080005000000000028a2c2eb3a457bfa75f376ba974d759943c61d4bc0bbe693669e487237cbc7f9e610418f8e9f87ef2ab9"], 0x1c}}, 0x0) 14:04:44 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}) r2 = getpgrp(0xffffffffffffffff) get_robust_list(r2, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) listen(r1, 0x0) [ 236.341385] mmap: syz-executor0 (7946) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 236.394818] serio: Serial port pts0 14:04:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x80000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x600080, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000520002002abd7000fbdbdf250a0000000800020003006d00000800050082840000080001", @ANYRES32=r2, @ANYBLOB="08000600fbffffff080005000400000008000600ff0f00000800020001800000"], 0x4c}}, 0x20000080) ioctl(r0, 0x8912, &(0x7f0000000080)="026d11c9d599343a3223f97a887a4451e139ea143d11514bca89c89a2a1c1de3f3e85d50bb7c497120b081cb68a019c27208481d") r3 = socket$key(0xf, 0x3, 0x2) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) lseek(r1, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000400)=&(0x7f00000003c0)) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000040), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0204000b0400000000000000ffdbdf2502000100000000000000000000000000f98985cb8eab8c7145430f47e3245c9f964ed58f7d17553a9251867f437cf94396d77c6fd1bc4884bd687b378576707f4e3f5202724ef6c84a9a52bf2fe887a68deff79e68356332430010000000000000d51f5862a2296e20257f"], 0x20}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) [ 236.439617] 9pnet: p9_errstr2errno: server reported unknown error o:zPc'$1P|bJϦbT%XnPH"G,LW#TE(^BNǍqJ"jU*ƀhsmt6 [ 236.486790] serio: Serial port pts0 14:04:44 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x5, 0x1ffe0000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0xfffffffffffffffd}, 0x4) 14:04:44 executing program 1: r0 = socket(0x6, 0xa, 0x3) write(r0, &(0x7f0000000040)="246e83b8a20025f0316bd022282f297c1f16a029acad0b5aff6e10b500000780b93f0818", 0xfffffffffffffd35) 14:04:44 executing program 2: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x200, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000640)={[], 0x7, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, [], 0x68c157c8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0xe00000000000000) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000440)="aa21f4ce465daeb03b7139fead89801d3d42e3fe5b1dd18e3db8b8b4ada910ec27d78fa961922c876de7ed43158da2448f4aedde6ab85e73ac3110ffea64a088646c01f4e021624dfb9ba2") bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x7, &(0x7f0000000500)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4d}, @alu={0x4, 0x198, 0xf, 0x0, 0x8, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xb, &(0x7f0000000380)=""/11, 0x41100, 0x0, [], 0x0, 0xf}, 0x48) pkey_alloc(0x0, 0x2000001000003) 14:04:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) bind(r0, &(0x7f00000000c0)=@rc={0x1f, {0xfffffffffffff000, 0x4, 0x100000001, 0x0, 0x3ff, 0x2}, 0x2}, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) 14:04:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r2 = getpgrp(0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x205, 0x5, 0x9, 0xffff, 0x0, 0x9, 0x200, 0xa, 0xda, 0xfffffffffffffff8, 0x3, 0x1, 0x3, 0x3, 0x7ff, 0xfffffffffffffffe, 0x5, 0xffffffff, 0x5, 0x100000001, 0x200, 0x7, 0xfff, 0x100, 0x0, 0x1ff, 0xa02, 0x10000000000000, 0xc1, 0x1, 0x7, 0x0, 0xa6, 0x7, 0x98, 0xef2edff, 0x0, 0x1, 0x3, @perf_bp, 0x0, 0xf38, 0x6, 0x7, 0x101, 0xfffffffffffffffb, 0x6}, r2, 0x0, r0, 0x9) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) getdents64(r1, &(0x7f0000004100)=""/4096, 0x4b6) 14:04:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') r2 = getpgrp(0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x205, 0x5, 0x9, 0xffff, 0x0, 0x9, 0x200, 0xa, 0xda, 0xfffffffffffffff8, 0x3, 0x1, 0x3, 0x3, 0x7ff, 0xfffffffffffffffe, 0x5, 0xffffffff, 0x5, 0x100000001, 0x200, 0x7, 0xfff, 0x100, 0x0, 0x1ff, 0xa02, 0x10000000000000, 0xc1, 0x1, 0x7, 0x0, 0xa6, 0x7, 0x98, 0xef2edff, 0x0, 0x1, 0x3, @perf_bp, 0x0, 0xf38, 0x6, 0x7, 0x101, 0xfffffffffffffffb, 0x6}, r2, 0x0, r0, 0x9) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) getdents64(r1, &(0x7f0000004100)=""/4096, 0x4b6) 14:04:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}) r2 = syz_open_pts(r0, 0x0) socket$inet6(0xa, 0x5, 0x7) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0xc9}) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x17, 0x4300) ioctl$RTC_PIE_ON(r3, 0x7005) 14:04:44 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x4, 0x1) r1 = socket(0xb, 0x7, 0x8001) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r2, 0xa10, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xff7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7fff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x1) 14:04:44 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) getsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f00000001c0)=""/65, &(0x7f0000000240)=0x41) sendfile(r0, r0, &(0x7f0000000080), 0x7fffffff) 14:04:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0xa}, 0x10) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000540)={'broute\x00'}, &(0x7f0000000100)=0x78) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_mark(r1, 0x81, 0x2, r0, &(0x7f0000000340)='./file0\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000480)={{0x5, 0x7}, 0x28}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000400)={'broute\x00', 0x0, 0x3, 0x49, [], 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f0000000380)=""/73}, &(0x7f0000000280)=0x78) timerfd_settime(r0, 0x1, &(0x7f0000000200)={{}, {0x77359400}}, &(0x7f00000002c0)) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x0, {0x1000}}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 14:04:44 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) setpgid(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000200)) r3 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2, r3}) dup2(r4, r5) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)=0x0) wait4(r6, 0x0, 0x1040080000000, &(0x7f0000000080)) 14:04:44 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60020000a84302910000003900090023000c00020000000d000500fe8042000000c78b80082314e9030b9d566885b16732009b1100b1df136ef75afb0000000000000000", 0x25}], 0x1, &(0x7f0000000400)}, 0xfffffffffffffffe) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:urandom_device_t:s0\x00', 0x26, 0x2) 14:04:44 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) timer_create(0x5, &(0x7f00000001c0)={0x0, 0x1f, 0x6, @tid=r1}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f00000002c0)={{0x77359400}, {r4, r5+30000000}}, &(0x7f0000000300)) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000040)=""/9, &(0x7f0000000100)=0x9) ioctl$TCFLSH(r0, 0x5405, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x20}, &(0x7f0000000180)=0x8) 14:04:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x5c, r1, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1d}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}]}]}, 0x5c}}, 0x40040) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = dup(r2) write$P9_RVERSION(r4, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) mkdirat(r4, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmole=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',\x00']) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=""/72) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000600)=[0xfffffffffffffff8]) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000600)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000140)) 14:04:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x400, @empty, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=@dstopts={0x4, 0xd, [], [@generic={0x7, 0x5f, "9d12787698f0294d07f36a5b3fc0679b6252cc1bdcb91d3f96f80694497ee0d3fe3e15a78b68c5d48f3d2d300ff559aaca9d6fb2014621f4592bfdf1bc3e27dcdbf07530bd654f34dfa94bfba48a2887bb9664d717f1381bb2d199a7482a43"}, @enc_lim={0x4, 0x1, 0x80000000}, @pad1, @enc_lim={0x4, 0x1, 0x9}]}, 0x78) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000240)={@local}, &(0x7f0000000280)=0x14) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) unshare(0x400) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local}, &(0x7f0000000140)=0x20) 14:04:45 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000001040)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="041620e51e5fc3aa66bb746c4d23d96ad16a1c8d45bb067963e44f515dd138f934f89e0575eb8d40ffc755650b1d7a5c77f79dfb80fa5866b8002174cc9e18c0bf209796ac986b85ba0a32f5e29a33ee7599877ae405691764a68d5106cf75de044181609649f7ae3c97b08564faa74652d4e2c5c04c00cf3c99f6b1ccc0967e"]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) mount$9p_xen(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1, &(0x7f00000001c0)={'trans=xen,', {[{@aname={'aname', 0x3d, "25b7706f7369785f61636c5f616363657373707070303a70726f63"}}, {@posixacl='posixacl'}, {@access_any='access=any'}], [{@fowner_lt={'fowner<', r0}}]}}) 14:04:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001e80)}}], 0x1, 0x163, &(0x7f0000001fc0)) prctl$getname(0x10, &(0x7f0000000040)=""/183) 14:04:45 executing program 5: r0 = socket$inet6(0xa, 0x400a, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0xffffffffffffff8f, 0x9a) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x10) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x5a, 0x7d, 0x2, {0x0, 0x53, 0x8, 0x2bce, {0x26, 0x1, 0x1}, 0x800000, 0x9, 0x3f1e, 0x6, 0x6, 'vmnet1', 0x9, 'ppp0ppp0[', 0x0, "", 0x11, 'vboxnet0md5sum%\\4'}}, 0x5a) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x61, 0x2041, 0x0) 14:04:45 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @random="8411b47fc204", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0xa0010000}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)={0x0, 0x3, [0x4a]}) 14:04:45 executing program 2: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x200, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000640)={[], 0x7, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, [], 0x68c157c8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0xe00000000000000) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000440)="aa21f4ce465daeb03b7139fead89801d3d42e3fe5b1dd18e3db8b8b4ada910ec27d78fa961922c876de7ed43158da2448f4aedde6ab85e73ac3110ffea64a088646c01f4e021624dfb9ba2") bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x7, &(0x7f0000000500)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4d}, @alu={0x4, 0x198, 0xf, 0x0, 0x8, 0x100, 0xffffffffffffffff}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xb, &(0x7f0000000380)=""/11, 0x41100, 0x0, [], 0x0, 0xf}, 0x48) pkey_alloc(0x0, 0x2000001000003) [ 237.561463] __ntfs_error: 4 callbacks suppressed [ 237.561475] ntfs: (device loop0): parse_options(): Unrecognized mount option  _êftlM#jjEycOQ]84u@Ue z\wXf. 14:04:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x81, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000280)={0x20000000001, {{0x2, 0x0, @multicast2}}}, 0x1c9) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000180), 0x4) 14:04:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) mount$9p_virtio(&(0x7f0000000100)='/proc/self/net/pfkey\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x200000, &(0x7f0000000340)={'trans=virtio,', {[{@nodevmap='nodevmap'}, {@access_uid={'access', 0x3d, r1}}, {@mmap='mmap'}, {@cachetag={'cachetag', 0x3d, 'eth1cgroup!'}}, {@afid={'afid', 0x3d, 0x3f}}, {@cache_mmap='cache=mmap'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r2, &(0x7f0000000100), 0x300, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 14:04:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0xffffffffffffffff, &(0x7f0000000140)=0x4) setsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000000180), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0xfffffffffffffffe, @mcast2, 0x1}, 0xffffffffffffff39) [ 237.607381] 9pnet: Could not find request transport: xen 14:04:45 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x20000005) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x3, &(0x7f0000001200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf, 0x800, r0, &(0x7f0000000080)="02aab49b64026b58a24d8a6898d95ee87267b65d969bb44814e41c47f13964dd8672eb725605e5cefd370c25a8316135ad2d40550e167138581425d8f9eb", 0x3e, 0x9cf8, 0x0, 0x3, r0}, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000100)="dd5ed672d764ce9de0b6bd8ff2b8418f58eae44e2941f1ecf0b60ea8b34ad1a5a5dabc94592c0f9a2858881c036161798dae9c380d8147cebb17107c949c5746fbd8e7fa92ffdf49f9126207be32174ef963e4bb364336f23b8e91128eec629da07c93d9a68e7bfcc09e2b223054559150ccda4e5b2bc70bb022110c29ac8198c82cf87a2e39601e0e710467d37ab9fa6ca7afcd474daee7e866f14499380b6f4ab05e8f700d04b84cdf8d4011a6a54e9684b8871a72be01bc143ef3800e09103a8a2bc87159b5d98de0ef8c907c7d35d5da89b63e1dd5b987f43b7cd01b76785dd1533d6fa13fe6ec63fc7b62d7fdee569950e3cd10df6de870a49a5915d16b3ba827925b078100c30098cc892e9887b6add2e9a9ef78ee393fcf821f9d96a8580132ce75babd51ebac0e4f3a2da50a5edbc01c62afa245db5b78bce32b020a662297d4a3614e75ebc7f22c78f0ca3bd578209f932e46e4ce971196da006f5bb6321d48beb8f4ab375b0cfb66f83f816b8a6260269fd54e92338bc0b0c9ad1677275c2712eebd274ea03a940651160c75684c0de333facd33937ceb20c35bb9dae735d55b664ca9c8c771dd09cd37ae5e6ce52db1d6bd544fa9a88a59cf1df603d08cbce86fc969a967f528900ad9f8b8ca61f74f1352c832f3eee5b42166f89df2b1b247d9bc3c86bf54b6a9938c694b716208f6e2f59e51b4f6c850b4a98cf9e5548ee678c57bd1ebdcfc3ca69f3a0314061005c2bdde975fb4e0e06e4ae079f012af701cdaeb453f259e8056aabb508963687ba2fb1360021e46a84f527d0349881c257743e1c1021356efe073c009591f53a5ec9dd37536f3449aa3f3a79aabeaf80361cb279a8c26044f1c90c7459a80478ab0a4e4614603bf45379ee55b281fbb8d363afea61b508e2212423bc4135f6aa859bc793f5f1dce305e9711e45d62df0dc27df4e0969a3b1e3811551dbfa26c199159883759da00ca6b6bd82af1458cbc2cd37df37acbd8deae616ec3dd1ee8e8b07a7a8cbb731ed411a2a124b1459031af316039365bc25f6e1cd3a04dbff800f6c0a5a37703eeeeb502d61aaa00d215fa9b417ddef4086ff6034011b16c6f01a47a818f0fde5c0b45b7d9c42fdd7869bb9b4bbf86ec455d5ea320ba03a651cc46d562e080bbf5b9f7ce088ca4c6d20aba89e7765c7e811ea53da917532d562c04e52c51669c6c6cc14baf6831ec7b5a27ed61d30d027d73332baa556c9494e77c5005676a0f46a1e5c4e8c97869f6014801909170963eedeb41fcc01b44826b2f7b16591ed733b9251ca95e5ce803ccf6cfa741328b95befa996c8a05fcf60d54a74c8bf12d753c8e93c8873a0861240d3c90e3445440f80aecd6638c526c2b927a66b17e3b7ca18cc4d896200430d7a6d8c91bc64f7a70eb1e170971be29c42c7d65f4b6227b85bb27f6bad5221a5f4d9f886d14540dbb26636142ffd8b1a9d24feaea25694dd78ded06109d6e54decb0e23e985386f66e43d6fa426272c8bbb83ce3ead6ba067c35641126bb6ee2a89825b213437658945611a79efacbdb4ff59db9b6c24ce35c731368e6be214cef17fb6172d62d8130bfb4fc36f41f23e180684c088eee3ecbd13a59a671b04b0c26795448c088f9d4ca115722ce1e498fc5b6292b0b63e8d3f68454549386af9af113d186c75c7132de526027daf8def6aca44de35772639b2a2331775fdff58d87b42d8b2f57c92cc56d96308819212c8f29ed7e7049a7896ef48ff8248e0a266902081010c5d8ee4c789ecf68aad8a931f1728389480d807fd03756c50ccec41205dfc8ef240b3961144b65d413babb8d5d7e247141f7827ff8d53888b94de7d504265b6fe47fc38fbb0e42e86560559459ade5ca40d8009866220eab659dbbd1cbd05996fcb0e8396f68ed164b6e4eb2e26d32522251b8c1c7bc57ac2c1b84f40d7ba907594c4380743e8fbdbe4b948730fc6f68a6d1dcae5c07ea0e8aaadda63c50aacce4b418fddcda841b8e74a862448160082c1876b542eb938feeb9f22e4d1be1032d4e3cbe88098739f646ededb63a3b5d8e1885fdc4e57eef90ab5dccb9e51e0b2ea5a655cf7a0ac09e57ca8dde2ace7f9976257b51f51ccfe83da1459840e6d26f185b993b0644305b4101e7ce93f5935c582ab8d25e5d4f957a3593b604ab4ce527b7274870871635e20938dac4f29042ecf465e987fbebf6549e849b91b36870d2965fe621aa5f4b72758e301c0a0329fd3c11192d1e95f5dfddd2260602ed714f99f208fd4df137a85592310732715f487367a51ccb0ecc30484739b3a2832de4c7fed5f7b9e2c6b93073a2bfd23de4c21b13f17e15750baafc76b5c94ff65f0525b3a8ae6a5cc746630a8a272764d350f98d1f0395f2fe271cde2467c4d660b07e886ce1d65f6b3ebf8fe803ee3df679c150177ec7b876d56ee95f391068eebed84ae9fbe99e03723bb608c2640c49ea86d0af75fbbb1baa7e43e226fb47796e3036c284b33b097803676ec34c5abb331eeffd8f99cadfe64215b9555b52049f368d190a39562e8c16e9d1995c1da07051ea68cfc0671bb369bd5665e44a697fb251fc1a00150d12e3b8621a020d100a418adfde56386961db7796403cdfec1849b4afe885c96e9f11cf54a98f4aeaf1cf6a296fc25abffbca5b71f9f6568c88b987b30ae0dec987cda5b55e34f47aa064b0d40e707320ae8e44a9fe2fb6bda851d62234667ae5513f4624ab9390ce6f9d8be5a749dfea83183edad3be2415cb9a68e5fc29d1614cd9ff3b56b9f73819723644c48e027ae032ccfb910b377a3a0a358ea72c75f41b6cafe5cea1b74acb6d3442d40a6448d1286806b39f58c052e863bb33917a3fb41cc2c5422f176fe0237322661491e4fb9640734fc669a8e7f1a6f984c99011cdd3f85ff4a2e96a9a8cfb7297e9da017c58d0ceffa48ac356d6215463806ebed64147e814e57db08eeb144718d9e842be588bf958ec61157b937c91141ea1896b49aa0b9bd3893816c12c130d281b33a422d7d3ffe66472922907eab076083cb924a510649a494370fe931faee6e733580c693778c6b5c700f04ad27e6dcbf5a62cce50b3f159b3f9b97af330ca5c5ab323655c378904d06851a68923a88178402559361d551d7c99233f75b0fae611a98413b2edd9d7dbf018582e0ea744cbbb63d57ccddee009955dfbb3941c2810e082226935b4f0cc607f05d2bd20c1aabbeba29f3e1862b9b9eff76751369f914c92312a9a288fd7de68805508c57fd0a47b8e44518dcce36a480915b13d406570b73331706d81a832d576e75c35fd4c3d2251a3330bee754a278597401e9c193d2a236ed36c6edbf0c5bd990a53d3504615c74f45a3a7a4246b910c3aeefe97cb8102ff66edd8286e93ea264c5356a75a8e0471301d96e4c47c81d7bb1781bba6768b1b04bef3b8f5d2fabd1fb3f3fa27107e834975e6b0089bd02938b6c72dd11dc30e9d83dd61fdae695388fa28fb7c82881eeb8274069fd27b065b7e587d42ab97433c73e1962610e64a668fc47def4f4971f7d2548840a0ec56ae71d7e359f00dc3ac748c885b7b80301a1ef1895036b6ce0cc6835069ec54bd2c8d1b54c2eac6864d523e3e4412d5e3812297dc7b4bdd97e48150a94a14bd44d30b30500361672f4f990806fd9fc6b04237315bd2209cf1d327a84d0567284af1c07ede74a53915328bcc416dade2c938ca5e5025ffef759dfacc4eff63e813adac38def696991705af4c9f95cb6515c5caf0cc7bc3d107a2404862a55a1682002664c2f02b4d0415cad0edcae5d0e56829d6580cfe5eaff0827f72941a2a03870806b252a319c76fba9b6253752cf447ea4032777b196ee216cbf42319c1668b943dcd2e445678055ff5162fa7bd3b7c53bb11a1e7cbfbdd75c75294c93085214dc31c7a5886c248ad9955889b836ac46a777e101850b1c4f6387641d67ec0fa7669a4bcb592ee5701a6ebb200758865ae055b7a1c10e3eb5adec751839886ee774441608f0ebb71cc6d50b19232bbfc27c6fbb3d8de34fe3f929d64f9436acc7a5821edf499c2b6d3f418cc1b49d57bb37b2aba1734673da5457621651533ffc85b9af2672a899e2dc2aab78fc8e0e91d7ced4a84eafa94d292a6d7aee1165306307173aef5416523e88b482c4162b80d6291f551ce800004301b15408d210404330372305d320c5f6e604851a324576a685cc819e25f6b076ebfdde47157d336720bb37a6a804cca4f2a881d301dc9d23b884b32c59685ac44c992a18f78530e0f51882d02c0bad12ecd358f7650492547ea3cf8dbd0382f5d91e168b4cc119b98488be316ee45a2582624ab29f7cb2361e62734d47e60cb1846ce3d16c0f6be2b4807016f5d57ccf0f4e837ce0f16a2e52380ba00f69dc644ae01adf8e12dc41b10ebc1ac7ab98ab7fe18e5296d79ce03b85894c296894a345e0510d8766297183e0570ad81c96bd38999075896669794d6e6c00f0f0afed71cbf64d4abec197d704eb1a43a839cd98046ae6f335d8452029200a0d8791d70fdf27077333326dbd7473e67011bdc45adc90819b5eb5254690361a5fb3cc8ae6dc4206550c090396ee36120f80eb7a7048b330a3712d3f2eddf94720cc0953ce484ae9f40342ea53bb39836db51668a0fbf6396e79229561c5fe6ccf3532a43c2d75f930d585fd79a8d46b04b8ac391a1171e5cfca651ce0fc3a54208f501968b4fe601b58bf8e0803a8dbcd9ce55d137ee7b689314b1dfdd3fc30d4cc31f2f95be18ccff5cd9cf6f8c177c4994272bdd399508cd4ba5322b293c736170e200f9c487b623e3e362b07dfb7319983035e66e7a993e2467f2825a265488ec9833351d318e471daad90565e58b80cb784f98bef210c0c3b30531592ce6a26a163a3e799a092badb5a63ff72bd357ac6d364d093c45e2f6ae4185fe8b95a4a651427702de3c097e46ed56d02deb4418ff7355fd9d114e7e3d7d83e3de5bc5ca915e7eb37c595d4d4345669cc4e5e730b9107510d611474da6c0aa8d822846ef9181af404c949aebc53cd84cad18d942c18a9c147a73fa77c0acafb47f962b52f9836f9588763033286d818a3e258ec3342c2e987003cb87c7813bb2f0143276032f63e97de3bb91241357fa3293b81df1dc55153469161494c3fc5857e7b478e1c91d35fe511a58d3fdce0e401ac903c9082594fe7f714745c999e54269d3e4a076f413754b9ffc4faff993b973bc55ed9d2b6cdb3094ea02de69cf66ec195710164136a7d34e94dec3f0f305a7902d1204531392f772f9a16e0ed4b9c26c91d0cb3b6de1a2a87a0eec5706ac1d6f0089eaeb7e6b74a291132dd416df3cf632e01c22cac238fd67ebbdcc359808df529411a52d12afa6e1af55e7773dad6ef4b1a712e58819446e198e07d8f4933413353f4aa769f28fed403e4049f2a845a1f12f5ebc89cb349aa12f9000e56794d2f9fe1e929fcf990436163d260c3af623f028b0cd27c037ea3cf344d3f9db65a90012ded7705575e4f730633ec735e6d261b4a3a4b831c175fc3f5133189372880a92d02b82fb077c26e3b16340491fcaaa44581ba6a40b7a37d5f417922c3839c5e8556f8c185051cc1cefbca0f646db75735b3439da8d6eb9626a713ba0703072ed5fd63f651ee3c709ed2d766718722e1bd8dad9b6db665c61dc0a47d35a9cc7c729b6072fc7106c91367d6b34fa0743bef81d0ca2925d7a2883c9a26ff86e7278cb14eb930ca07d2d16e92c3a62f59cc29b3f264e5d6", 0x1000, 0x7, 0x0, 0x3, r0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x6, 0x1830, r0, &(0x7f0000001140)="5471cebcdd839721835037e6cab32263168b18afbed0cec599ca3020be37baf34654986de7f1ddeaad780c6fc30bb072aaf631b7c0b414b11cf8d1057a088a86cfdd92e28a2b98222abf3c0c933e66c0b7", 0x51, 0x6a27, 0x0, 0x1, r0}]) 14:04:45 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="69d9427083e672e985d3748b830f883e91961b5fccb00b625edb275178a207f44275f5"], 0x1) unlink(&(0x7f00000000c0)='./bus\x00') sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000ffffffff) creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r2) fanotify_init(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) [ 237.816120] ntfs: (device loop0): parse_options(): Unrecognized mount option  _êftlM#jjEycOQ]84u@Ue z\wXf. [ 237.875803] 9pnet: Could not find request transport: xen [ 237.889317] audit: type=1804 audit(1539093885.718:31): pid=8092 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir151266531/syzkaller.JRtY4G/25/bus" dev="sda1" ino=16528 res=1 [ 237.915828] 9pnet_virtio: no channels available for device /proc/self/net/pfkey 14:04:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) dup3(r0, r2, 0x0) [ 237.927129] 9pnet_virtio: no channels available for device /proc/self/net/pfkey 14:04:46 executing program 2: socket(0xa, 0x3, 0x7f) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f000090b000/0x4000)=nil, 0x4000) dup3(r0, r0, 0x7fffe) 14:04:46 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000000)=0xfffffffffffd) 14:04:46 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xe0e3, 0xfffffffffffffffa}, 0xfffffffffffffc1e) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = inotify_init1(0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r5 = dup2(r2, r4) ioctl$KDENABIO(r5, 0x4b36) syz_open_procfs(0x0, &(0x7f0000000080)="00000000003a13fc2dcbcb52") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000033c0)=0xe8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000084, 0xf0ff7f) fcntl$getflags(r6, 0x3) 14:04:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file1/file0\x00', 0x100, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="b656bbfb5d4673591e3f536e5e81a0d56f182680dde78c9d20529d04ec6cfe8c0a1e08eabbda925d28e8c61bc3c433617e8ac3c331c1e27983b544ac1def6d9c8aacac0e68c0c0012bb4630605e6d1e7807f7be8d4c8055a3875fea9c7cf179bbbc73898967152292e675e012d8b139520736abba115ed91623aca9e755305a08deefa0f484f1bb171718027840ec5a62057eab9c695e1be05", 0x99, 0x8}], 0x2000000, &(0x7f00000002c0)={[{@nonumtail='nnonumtail=1'}, {@utf8='utf8=1'}, {@shortname_win95='shortname=win95'}, {@shortname_win95='shortname=win95'}, {@shortname_win95='shortname=win95'}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}]}) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00') symlinkat(&(0x7f0000000340)='./file1/file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') futimesat(r0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)={{0x0, 0x2710}, {0x77359400}}) 14:04:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000000e000)={r0, &(0x7f0000000000), &(0x7f000000c000)}, 0x20) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x101000, 0x0) 14:04:46 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) recvfrom$inet(r0, &(0x7f0000000180)=""/3, 0x3, 0x0, &(0x7f00000001c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00a1a9eed362c0825fb65a171858c5140000b33c01ffff000000010000000000000800"], 0x14}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x1, "8e992b0b05fc8bdf"}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x101000) ioctl$KDDELIO(r2, 0x4b35, 0x6) 14:04:46 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xe0e3, 0xfffffffffffffffa}, 0xfffffffffffffc1e) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = inotify_init1(0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r5 = dup2(r2, r4) ioctl$KDENABIO(r5, 0x4b36) syz_open_procfs(0x0, &(0x7f0000000080)="00000000003a13fc2dcbcb52") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000033c0)=0xe8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000084, 0xf0ff7f) fcntl$getflags(r6, 0x3) 14:04:46 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x8000003, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000001c0)={0x29, 0x6, 0x0, {0x1}}, 0xfffffffffffffce9) 14:04:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0), 0x4) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000300)=""/155) mlockall(0x7) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) msgget$private(0x0, 0x1) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) write(r3, &(0x7f00000001c0), 0xffffffea) setsockopt$inet6_int(r0, 0x29, 0xde, &(0x7f0000000180)=0x2, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getuid() ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000680)={0x7b, 0x0, [0xf20, 0x2, 0x0, 0x9]}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x8000, @remote, 0x6}}, [0x3, 0x5, 0xea, 0xffffffffffffffff, 0x9, 0x0, 0xbc, 0x0, 0xfff, 0x9, 0xe056, 0x100, 0x200, 0xd87, 0x6]}, &(0x7f00000005c0)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000600)={0x25a, 0x8008, 0xfffffffffffffcaa, 0x1, r5}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 238.689382] audit: type=1804 audit(1539093886.518:32): pid=8100 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir151266531/syzkaller.JRtY4G/25/bus" dev="sda1" ino=16518 res=1 14:04:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000040)={"73656375726974790200", 0x2, [{}, {}]}, 0x48) close(r2) close(r1) 14:04:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x28, r1, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x80000000, 0xa, [0x1, 0x2, 0x2, 0xcaa, 0x1, 0x4, 0x3, 0x0, 0x8000, 0x3]}, &(0x7f0000000180)=0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0xffff, 0x6, 0x6, 0x2, 0x43}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x6, 0x7fffffff, 0x5, 0x27, 0x3, 0x2, 0xcdb, {r4, @in={{0x2, 0x4e22, @loopback}}, 0x3, 0x2, 0x6, 0x3}}, &(0x7f0000000380)=0xb0) 14:04:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10080, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0x7ff, 0x3, 0x588a, 0x6, 0x6841}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6e, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) close(r3) close(r2) [ 238.821442] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 238.856799] netlink: 'syz-executor1': attribute type 1 has an invalid length. 14:04:47 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x2000002, 0x1e, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x400008200) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000200)=""/1, 0x1}], 0x2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r2, 0x5, 0x4, [0x7, 0x3, 0x4, 0x5]}, &(0x7f00000000c0)=0x10) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 14:04:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x10}, 0x98) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8800, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 14:04:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x400000000000a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) socketpair(0x5, 0xa, 0x6e67, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000140)={0xffffffffffffffe1, 0xffff}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000200), 0x394, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000ee46de30a0b1560318a6000000ff8000000a000000", @ANYRES32=r2, @ANYBLOB="140006000000000009000000000000000000000014000200fe8000000000000000000000000000aa"], 0x37d}}, 0x0) 14:04:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x1006c4, &(0x7f0000000100)) fcntl$notify(r0, 0x402, 0x18) 14:04:47 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10800, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f0000005300)=[{{&(0x7f0000000440)=@ipx, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/7, 0x7}}], 0x1, 0x0, &(0x7f00000054c0)) 14:04:47 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000080), &(0x7f0000000000)=0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x100, 0x10000) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000000c0)={"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"}) 14:04:47 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x5}, {0x4, 0x5}, 0xfffffffffffffffe, 0x5, 0x1e}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x3, r1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@nat={"6e6174080400", 0x19, 0x2, 0x408, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, &(0x7f0000000000), &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x480) r4 = dup(r2) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x1) 14:04:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, 0x7}, &(0x7f0000000240)=0x14) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x140, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000003c0)={r0, 0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000280), 0x4) request_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480), 0xfffffffffffffffc) r2 = request_key(&(0x7f00000004c0)='big_key\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000580)='blacklist\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000480)={r2, r2, r2}, &(0x7f0000000680)=""/1, 0x1, &(0x7f0000000740)={&(0x7f00000006c0)={'sha3-512-generic\x00'}, &(0x7f0000000700)="ca4ee1491e89928613f9", 0x8}) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xd93c, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000780)={0x6, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) ioctl$sock_bt_hci(r3, 0x800448d3, &(0x7f00000002c0)="659c2ff2fe9b57a435af40cceb9f9148cedc9a870624e9940140bde1aba7ffbc71dffc7ac99ceec13a9857296740278eb5fc18cb38734c07afab453c43671c5cb83cb6606b7dd154272c2340240312f18725012b04f2be8ac96f80edf3d874b6e0c7203f94610eadf511ac75d41d203ebb297a2662cc7028111d8cbbbadcd559098d") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1b7e0300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000001440)) [ 239.524260] x_tables: eb_tables: arpreply target: only valid in nat table, not nat [ 239.581496] x_tables: eb_tables: arpreply target: only valid in nat table, not nat [ 239.623195] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 239.630336] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 239.641960] F2FS-fs (loop4): invalid crc value [ 239.652165] F2FS-fs (loop4): invalid crc value [ 239.657401] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 14:04:47 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f00000002c0)={0x23d, 0x6f, 0x1, {0x1, [{0x10, 0xffffffffffffffff, 0x8000000000000000}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00000007010015007573"], 0xb) write$P9_RREADDIR(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="02"], 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 14:04:47 executing program 2: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000000, 0x180013, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x14, 0x0, &(0x7f00000001c0), 0xae, 0x0, &(0x7f0000000580)}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40046304, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 14:04:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000740)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000005c0)={[{@overriderock='overriderockperm'}, {@map_off='map=off'}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) futex(&(0x7f0000000100), 0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)=0x1, 0x2) syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/net\x00') 14:04:47 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x5}, {0x4, 0x5}, 0xfffffffffffffffe, 0x5, 0x1e}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x3, r1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@nat={"6e6174080400", 0x19, 0x2, 0x408, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, &(0x7f0000000000), &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000ffffffff01000000030000000000000000007465616d5f736c6176655f3100000000766c616e30000000000000000000000076657468315f746f5f7465616d00000064756d6d793000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000d8010000d80100000802000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000636f6d6d656e740000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d00000000801000040010000617270000000000000000000000000000000000000000000000000000000000038000000000000000900000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa0000000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x480) r4 = dup(r2) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x1) 14:04:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000280)=0x68) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x70bd2c}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x100, 0x0) syz_mount_image$gfs2(&(0x7f0000000400)='gfs2\x00', &(0x7f00000004c0)='./file0/file0\x00', 0x9, 0x0, &(0x7f0000000500), 0x10000, &(0x7f0000000540)={[], [{@pcr={'pcr', 0x3d, 0x26}}, {@obj_role={'obj_role', 0x3d, 'eth0bdevuser'}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'vfat\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000380)={0x2, 0xd000, 0xa277, 0x10001, 0x9}) [ 239.667125] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 239.682919] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 239.709454] F2FS-fs (loop4): invalid crc value [ 239.725972] binder: 8221:8222 unknown command 0 [ 239.730660] binder: 8221:8222 ioctl c0306201 20000000 returned -22 [ 239.751479] F2FS-fs (loop4): invalid crc value [ 239.780160] ISOFS: Unable to identify CD-ROM format. [ 239.797092] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 239.808571] binder: 8221:8222 ioctl 6611 0 returned -22 [ 239.814790] binder: 8221:8222 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 239.825552] binder: 8221:8222 unknown command 0 [ 239.833252] binder: 8221:8222 ioctl c0306201 20000040 returned -22 [ 239.845725] binder_alloc: binder_alloc_mmap_handler: 8221 20001000-20004000 already mapped failed -16 [ 239.859203] x_tables: eb_tables: arpreply target: only valid in nat table, not nat [ 239.885521] FAT-fs (loop5): Directory bread(block 64) failed [ 239.891826] binder: BINDER_SET_CONTEXT_MGR already set [ 239.894681] binder: 8221:8239 unknown command 0 [ 239.903845] binder: 8221:8222 ioctl 40046207 0 returned -16 [ 239.914177] binder: 8221:8243 ioctl 6611 0 returned -22 14:04:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000005c0)=0x80) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000640)={{0x2, 0x4e24, @local}, {0x1, @dev={[], 0xd}}, 0x4a, {0x2, 0x4e20, @multicast1}, 'ip6gretap0\x00'}) r1 = getpid() r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x840c0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x20) r5 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f00000004c0)={0x10000, 0x1, r1, 0xe5b, r5, 0x1, 0x7fffffff}) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r6, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x11c) migrate_pages(r1, 0x5, &(0x7f0000000340)=0x100, &(0x7f0000000500)=0x101) write$UHID_DESTROY(r6, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000028c0), 0x4) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000000)={0x0, 0xff, 0x7, 0x2, &(0x7f0000fef000/0x10000)=nil, 0xff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x100000001, 0x0, 0x10001, 0x80000001}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)={0x1}) r7 = dup2(r3, r6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000180)={{0x6}, {0x0, 0x80000000800}, 0xfffffffffffffffa, 0x3, 0x7}) [ 239.933404] FAT-fs (loop5): Directory bread(block 65) failed [ 239.939943] binder: 8221:8239 ioctl c0306201 20000000 returned -22 [ 239.964117] ISOFS: Unable to identify CD-ROM format. [ 239.969914] syz-executor4 (8213) used greatest stack depth: 15712 bytes left [ 239.970494] FAT-fs (loop5): Directory bread(block 66) failed 14:04:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0x9, 0x0, 0x5, 0x0, 0x0}, &(0x7f0000000280)=0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xc8, 0x0, {"00cd8271ef015c4fdc8a198e0c71d0bf5876446c4a8b77821102e36b9418f6ab2fb875bc8a3a29759aede56a63222d98c793101618e2a04e21c34a47864a11f15044b502faef511c74d001797895734df84f34f47bb3b151abb202aad1ee641951b9b39d08de8a5d253e4d1780182de3629dd760f0733d3ef89df3459bdbbf69852cc68afbfb115ed9ebbe6b59ae4cf2bef235a40e5e044f7aca645c1e47fd39a117062b5abadeb3a776d39bc33a"}}, {0x0, "ae5113f768df3bb9a616da6bbd349b0c871df219d33ee1452fe6f6e206e3273d6ef0d8054b1f83fc6909ce00"}}, &(0x7f0000000440)=""/29, 0xf6, 0x1d}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x8000, 0x1, 0x8, r1}, &(0x7f0000000140)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000827000/0x3000)=nil, 0x3000, 0xfffffe, 0x8010, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000300)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4}, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x40000, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000180)={0x1, 0x0, 0x6}) getdents64(r3, &(0x7f00000000c0)=""/11, 0x200001ab) [ 239.999054] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.007730] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.031540] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.035154] FAT-fs (loop5): Directory bread(block 67) failed 14:04:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) fadvise64(r0, 0x8, 0x8, 0x2) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r2, &(0x7f0000000240)=""/19, 0x129) pipe2(&(0x7f0000000000), 0x0) 14:04:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, 0x7}, &(0x7f0000000240)=0x14) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x140, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000003c0)={r0, 0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000280), 0x4) request_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480), 0xfffffffffffffffc) r2 = request_key(&(0x7f00000004c0)='big_key\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000580)='blacklist\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000480)={r2, r2, r2}, &(0x7f0000000680)=""/1, 0x1, &(0x7f0000000740)={&(0x7f00000006c0)={'sha3-512-generic\x00'}, &(0x7f0000000700)="ca4ee1491e89928613f9", 0x8}) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xd93c, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000780)={0x6, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) ioctl$sock_bt_hci(r3, 0x800448d3, &(0x7f00000002c0)="659c2ff2fe9b57a435af40cceb9f9148cedc9a870624e9940140bde1aba7ffbc71dffc7ac99ceec13a9857296740278eb5fc18cb38734c07afab453c43671c5cb83cb6606b7dd154272c2340240312f18725012b04f2be8ac96f80edf3d874b6e0c7203f94610eadf511ac75d41d203ebb297a2662cc7028111d8cbbbadcd559098d") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1b7e0300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000001440)) [ 240.046845] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.053877] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.096441] FAT-fs (loop5): Directory bread(block 68) failed [ 240.104695] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.120163] FAT-fs (loop5): Directory bread(block 69) failed [ 240.131475] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:04:48 executing program 2: r0 = socket(0xa, 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x4) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, "548a07002e00"}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'team0\x00', 0x2}, 0x18) [ 240.143937] FAT-fs (loop5): Directory bread(block 70) failed [ 240.151016] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.168500] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.179623] FAT-fs (loop5): Directory bread(block 71) failed [ 240.180248] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.203446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.222504] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.229563] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.231932] FAT-fs (loop5): Directory bread(block 72) failed [ 240.236564] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.249481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.256765] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.265508] FAT-fs (loop5): Directory bread(block 73) failed [ 240.268220] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.278472] IPVS: stopping backup sync thread 8274 ... [ 240.284026] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 240.293919] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.302512] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.310553] IPVS: stopping backup sync thread 8277 ... [ 240.316083] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 240.325729] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.343244] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:04:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000040)="3e0000004e001f00ff03f4f9002304000a04f511280001", 0x17) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x40) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000100)={0x8, 0x4, 0x9, 0xffffffffffff459d, 0x9e56}) ioctl$sock_SIOCETHTOOL(r1, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="fdf14000000000000000000000000000940000001e"]}) 14:04:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, 0x7}, &(0x7f0000000240)=0x14) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x140, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000003c0)={r0, 0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000280), 0x4) request_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480), 0xfffffffffffffffc) r2 = request_key(&(0x7f00000004c0)='big_key\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000580)='blacklist\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000480)={r2, r2, r2}, &(0x7f0000000680)=""/1, 0x1, &(0x7f0000000740)={&(0x7f00000006c0)={'sha3-512-generic\x00'}, &(0x7f0000000700)="ca4ee1491e89928613f9", 0x8}) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xd93c, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000780)={0x6, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) ioctl$sock_bt_hci(r3, 0x800448d3, &(0x7f00000002c0)="659c2ff2fe9b57a435af40cceb9f9148cedc9a870624e9940140bde1aba7ffbc71dffc7ac99ceec13a9857296740278eb5fc18cb38734c07afab453c43671c5cb83cb6606b7dd154272c2340240312f18725012b04f2be8ac96f80edf3d874b6e0c7203f94610eadf511ac75d41d203ebb297a2662cc7028111d8cbbbadcd559098d") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1b7e0300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000001440)) [ 240.346122] syz-executor4 (8263) used greatest stack depth: 15552 bytes left [ 240.352497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.366020] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.393454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.409242] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.451044] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.464151] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.486922] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.510537] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.528789] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.535577] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.542345] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.549160] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.564889] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.580870] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.592854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.602443] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.609897] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.617815] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.631283] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.650300] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.671286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.692236] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 240.714917] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 240.751347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.774197] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.780920] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.787721] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.794597] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.801295] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.808047] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.815135] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.821853] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.828596] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.835303] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.841985] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.848726] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.855466] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.862653] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.869418] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.876138] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.882878] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.889567] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.896302] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.903645] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.910400] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.917191] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.924145] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.930857] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.937616] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.944369] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.951062] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.957795] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.964506] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.971557] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.978802] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.985541] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.992245] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 240.998989] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 241.005702] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 241.012395] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 241.012418] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 241.025858] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 241.032565] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 241.039383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 241.046105] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 241.052822] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 241.060195] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 401.992839] INFO: task syz-executor3:8292 blocked for more than 140 seconds. [ 402.000269] Not tainted 4.19.0-rc7+ #52 [ 402.005330] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 402.013633] syz-executor3 D24704 8292 5923 0x00000004 [ 402.019260] Call Trace: [ 402.021834] __schedule+0x86c/0x1ed0 [ 402.025572] ? __sched_text_start+0x8/0x8 [ 402.029709] ? d_set_d_op+0x31d/0x410 [ 402.033529] ? __d_alloc+0x73f/0xcc0 [ 402.037289] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 402.042298] ? add_wait_queue+0x1b9/0x2b0 [ 402.046473] ? lock_downgrade+0x900/0x900 [ 402.050610] ? lock_downgrade+0x900/0x900 [ 402.054779] ? trace_hardirqs_on+0xbd/0x310 [ 402.059088] ? kasan_check_read+0x11/0x20 [ 402.063253] schedule+0xfe/0x460 [ 402.066607] ? lock_downgrade+0x900/0x900 [ 402.070737] ? __schedule+0x1ed0/0x1ed0 [ 402.074727] ? kasan_check_read+0x11/0x20 [ 402.078859] ? do_raw_spin_unlock+0xa7/0x2f0 [ 402.083285] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 402.087853] ? __wake_up_locked_key_bookmark+0x20/0x20 [ 402.093141] ? kasan_check_write+0x14/0x20 [ 402.097359] ? do_raw_spin_lock+0xc1/0x200 [ 402.101577] d_alloc_parallel+0x1474/0x1f40 [ 402.105927] ? __d_lookup_rcu+0xaa0/0xaa0 [ 402.110066] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 402.115881] ? dput.part.26+0x241/0x790 [ 402.119900] ? wake_up_q+0x100/0x100 [ 402.123659] ? __d_lookup+0x591/0x9e0 [ 402.127450] ? lock_downgrade+0x900/0x900 [ 402.131592] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 402.137640] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.143210] ? smack_log+0x423/0x590 [ 402.146910] ? smk_access_entry+0x310/0x310 [ 402.151212] ? __lockdep_init_map+0x105/0x590 [ 402.155766] ? __lockdep_init_map+0x105/0x590 [ 402.160255] ? lockdep_init_map+0x9/0x10 [ 402.164335] ? __init_waitqueue_head+0x9e/0x150 [ 402.168992] ? init_wait_entry+0x1c0/0x1c0 [ 402.173244] __lookup_slow+0x1e6/0x540 [ 402.177119] ? vfs_unlink+0x510/0x510 [ 402.180909] ? down_read+0xb0/0x1d0 [ 402.184548] ? lookup_slow+0x49/0x80 [ 402.188258] ? __down_interruptible+0x700/0x700 [ 402.192938] ? lookup_fast+0x470/0x12a0 [ 402.196902] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 402.202941] ? privileged_wrt_inode_uidgid+0x68/0xd0 [ 402.208035] lookup_slow+0x57/0x80 [ 402.211566] walk_component+0x92b/0x25c0 [ 402.215659] ? inode_permission+0xb2/0x560 [ 402.219885] ? path_init+0x1ed0/0x1ed0 [ 402.223794] ? walk_component+0x25c0/0x25c0 [ 402.228109] ? save_stack+0xa9/0xd0 [ 402.231719] ? kasan_slab_alloc+0x12/0x20 [ 402.235884] ? kmem_cache_alloc+0x12e/0x730 [ 402.240189] ? getname_flags+0xd0/0x5a0 [ 402.244178] ? user_path_at_empty+0x2d/0x50 [ 402.248485] path_lookupat.isra.43+0x212/0xc00 [ 402.253095] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 402.258276] ? path_parentat.isra.41+0x160/0x160 [ 402.263358] ? usercopy_warn+0x110/0x110 [ 402.267478] ? kasan_check_read+0x11/0x20 [ 402.271615] ? do_raw_spin_unlock+0xa7/0x2f0 [ 402.276105] filename_lookup+0x26a/0x520 [ 402.280168] ? filename_parentat.isra.56+0x570/0x570 [ 402.285285] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 402.290813] ? digsig_verify+0x1530/0x1530 [ 402.295068] ? kmem_cache_alloc+0x306/0x730 [ 402.299378] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.304933] ? getname_flags+0x26e/0x5a0 [ 402.308979] ? arch_local_save_flags+0x40/0x40 [ 402.313586] user_path_at_empty+0x40/0x50 [ 402.317726] do_utimes+0x1d0/0x380 [ 402.321246] ? utimes_common.isra.1+0x8e0/0x8e0 [ 402.325932] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 402.331457] ? _copy_from_user+0xdf/0x150 [ 402.335620] do_futimesat+0x250/0x350 [ 402.339403] ? put_timespec64+0x10f/0x1b0 [ 402.343576] ? __ia32_sys_utime+0x290/0x290 [ 402.347889] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.353270] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 402.358712] __x64_sys_utimes+0x59/0x80 [ 402.362712] do_syscall_64+0x1b9/0x820 [ 402.366597] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 402.371948] ? syscall_return_slowpath+0x5e0/0x5e0 [ 402.376903] ? trace_hardirqs_on_caller+0x310/0x310 [ 402.381904] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 402.386966] ? recalc_sigpending_tsk+0x180/0x180 [ 402.391709] ? kasan_check_write+0x14/0x20 [ 402.396180] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.401011] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.406210] RIP: 0033:0x457579 [ 402.409388] Code: Bad RIP value. [ 402.412775] RSP: 002b:00007f5fc3514c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb [ 402.420485] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457579 [ 402.427766] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000020000180 [ 402.435042] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 402.442291] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5fc35156d4 [ 402.449569] R13: 00000000004c4f5a R14: 00000000004d8508 R15: 00000000ffffffff [ 402.456851] INFO: lockdep is turned off. [ 402.460892] NMI backtrace for cpu 1 [ 402.464539] CPU: 1 PID: 984 Comm: khungtaskd Not tainted 4.19.0-rc7+ #52 [ 402.471355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.480697] Call Trace: [ 402.483283] dump_stack+0x1c4/0x2b4 [ 402.486892] ? dump_stack_print_info.cold.2+0x52/0x52 [ 402.492061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.497582] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 402.502238] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 402.507412] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 402.512677] arch_trigger_cpumask_backtrace+0x14/0x20 [ 402.517855] watchdog+0xb3e/0x1050 [ 402.521382] ? reset_hung_task_detector+0xd0/0xd0 [ 402.526207] ? __kthread_parkme+0xce/0x1a0 [ 402.530423] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 402.535504] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 402.540585] ? lockdep_hardirqs_on+0x421/0x5c0 [ 402.545151] ? trace_hardirqs_on+0xbd/0x310 [ 402.549453] ? kasan_check_read+0x11/0x20 [ 402.553581] ? __kthread_parkme+0xce/0x1a0 [ 402.557795] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 402.563227] ? kasan_check_write+0x14/0x20 [ 402.567445] ? do_raw_spin_lock+0xc1/0x200 [ 402.571663] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 402.576749] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 402.582265] ? __kthread_parkme+0xfb/0x1a0 [ 402.586491] kthread+0x35a/0x420 [ 402.589840] ? reset_hung_task_detector+0xd0/0xd0 [ 402.594673] ? kthread_bind+0x40/0x40 [ 402.598456] ret_from_fork+0x3a/0x50 [ 402.602283] Sending NMI from CPU 1 to CPUs 0: [ 402.606850] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x6/0x10 [ 402.608223] Kernel panic - not syncing: hung_task: blocked tasks [ 402.620528] CPU: 1 PID: 984 Comm: khungtaskd Not tainted 4.19.0-rc7+ #52 [ 402.627341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.636668] Call Trace: [ 402.639241] dump_stack+0x1c4/0x2b4 [ 402.642854] ? dump_stack_print_info.cold.2+0x52/0x52 [ 402.648029] panic+0x238/0x4e7 [ 402.651212] ? add_taint.cold.5+0x16/0x16 [ 402.655347] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 402.660890] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 402.666322] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 402.671753] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 402.677184] watchdog+0xb4f/0x1050 [ 402.680709] ? reset_hung_task_detector+0xd0/0xd0 [ 402.685535] ? __kthread_parkme+0xce/0x1a0 [ 402.689751] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 402.694833] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 402.699915] ? lockdep_hardirqs_on+0x421/0x5c0 [ 402.704479] ? trace_hardirqs_on+0xbd/0x310 [ 402.708780] ? kasan_check_read+0x11/0x20 [ 402.712907] ? __kthread_parkme+0xce/0x1a0 [ 402.717184] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 402.722670] ? kasan_check_write+0x14/0x20 [ 402.726892] ? do_raw_spin_lock+0xc1/0x200 [ 402.731108] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 402.736192] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 402.741715] ? __kthread_parkme+0xfb/0x1a0 [ 402.745935] kthread+0x35a/0x420 [ 402.749283] ? reset_hung_task_detector+0xd0/0xd0 [ 402.754103] ? kthread_bind+0x40/0x40 [ 402.757889] ret_from_fork+0x3a/0x50 [ 402.762536] Kernel Offset: disabled [ 402.766157] Rebooting in 86400 seconds..